Action not permitted
Modal body text goes here.
CVE-2008-0053
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:32:24.076Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2008:0206", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0206.html" }, { "name": "31324", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31324" }, { "name": "28304", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28304" }, { "name": "29659", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29659" }, { "name": "29573", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29573" }, { "name": "TA08-079A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "USN-598-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-598-1" }, { "name": "SUSE-SA:2008:020", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html" }, { "name": "MDVSA-2008:081", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081" }, { "name": "oval:org.mitre.oval:def:10356", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10356" }, { "name": "29420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29420" }, { "name": "29630", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29630" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "29750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29750" }, { "name": "FEDORA-2008-2897", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html" }, { "name": "29634", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29634" }, { "name": "29655", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29655" }, { "name": "DSA-1625", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1625" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "1019672", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019672" }, { "name": "28334", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28334" }, { "name": "macos-cups-inputvalidation-unspecified(41272)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41272" }, { "name": "RHSA-2008:0192", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0192.html" }, { "name": "GLSA-200804-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200804-01.xml" }, { "name": "29603", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29603" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-03-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2008:0206", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0206.html" }, { "name": "31324", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31324" }, { "name": "28304", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28304" }, { "name": "29659", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29659" }, { "name": "29573", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29573" }, { "name": "TA08-079A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "USN-598-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-598-1" }, { "name": "SUSE-SA:2008:020", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html" }, { "name": "MDVSA-2008:081", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081" }, { "name": "oval:org.mitre.oval:def:10356", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10356" }, { "name": "29420", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29420" }, { "name": "29630", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29630" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "29750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29750" }, { "name": "FEDORA-2008-2897", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html" }, { "name": "29634", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29634" }, { "name": "29655", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29655" }, { "name": "DSA-1625", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1625" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "1019672", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019672" }, { "name": "28334", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28334" }, { "name": "macos-cups-inputvalidation-unspecified(41272)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41272" }, { "name": "RHSA-2008:0192", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0192.html" }, { "name": "GLSA-200804-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200804-01.xml" }, { "name": "29603", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29603" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0053", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2008:0206", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0206.html" }, { "name": "31324", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31324" }, { "name": "28304", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28304" }, { "name": "29659", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29659" }, { "name": "29573", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29573" }, { "name": "TA08-079A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html" }, { "name": "ADV-2008-0924", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "USN-598-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-598-1" }, { "name": "SUSE-SA:2008:020", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html" }, { "name": "MDVSA-2008:081", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081" }, { "name": "oval:org.mitre.oval:def:10356", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10356" }, { "name": "29420", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29420" }, { "name": "29630", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29630" }, { "name": "APPLE-SA-2008-03-18", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "29750", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29750" }, { "name": "FEDORA-2008-2897", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html" }, { "name": "29634", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29634" }, { "name": "29655", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29655" }, { "name": "DSA-1625", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1625" }, { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "1019672", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019672" }, { "name": "28334", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28334" }, { "name": "macos-cups-inputvalidation-unspecified(41272)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41272" }, { "name": "RHSA-2008:0192", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0192.html" }, { "name": "GLSA-200804-01", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200804-01.xml" }, { "name": "29603", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29603" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0053", "datePublished": "2008-03-18T23:00:00", "dateReserved": "2008-01-03T00:00:00", "dateUpdated": "2024-08-07T07:32:24.076Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2008-0053\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-03-18T23:44:00.000\",\"lastModified\":\"2017-09-29T01:30:05.457\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples desbordamientos de b\u00fafer en el filtro HP-GL/2-a-PostScript en CUPS versiones anteriores a 1.3.6, podr\u00edan permitir a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de un archivo HP-GL/2 dise\u00f1ado.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"NVD clarification:\\n\\nTo exploit this flaw an attacker needs to print a malicious file through the vulnerable filter (either themselves or by convincing a victim to do so), it should therefore be AC:M\\n\\nIn CUPS, print filters run as an unprivileged user no superuser (root), therefore this should be scored C:P, I:P, A:P\",\"lastModified\":\"2008-05-15T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":true,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.3.5\",\"matchCriteriaId\":\"604D0E97-6CCF-4793-9A13-647CA5FFB9E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4D89E03-94D0-4F7F-9A54-3021E3E5A321\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"298D6BE7-7683-4225-8DD6-4C0FC5EB48BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"230B77E7-B1AE-4470-859D-7B5F99749D74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8FECBBD-B1A2-4F42-8A68-32AB8331BDC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B6070FC-4566-4314-940E-0AAE34B56E28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC691F07-8B38-4867-AB18-51F380CAEA46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E943EFBF-39A7-408F-8AC5-677E83DFDBB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EA7725A-4398-4C76-BEBF-10E56C7F34F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7415295-0FBF-4946-8D99-8CB2EC391319\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C702EE3-4B7C-42EA-92AA-8717807CF67C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73F74581-D71C-4FEC-BA8C-85EF4C1991BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ABCFB52-33D3-428C-B1D5-DCE504170A37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45F03F2B-6AC3-4872-9032-293C2E9B837C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E02B6FB-C36D-45F3-95F3-566CA03B29A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96093309-A87D-48D0-84DA-446255ABF231\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF67F149-614B-4507-A15F-E557A1B73423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4A14432-D8A1-4D19-9408-B9B4F2FC6B0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49862F77-B8DE-4AA7-AE17-B348B05AC00E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78D7719F-03E0-4E66-A50A-F8E857A9B6AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3139FDA-9476-4414-B349-7119E63FD268\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"523FE78C-441F-4ACD-B9F2-3E5293E277AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F887B5B1-7528-4086-AE6C-134F54A93342\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D6D24ED-0D73-4CF2-B746-6EF29F2EF56F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8C5C552-6276-4791-80CD-6B3EB425EF04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8335D4E3-563D-4288-B708-A9635BCA595F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5279D055-248A-4BD1-9FBB-0024BA16DF5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF791C1D-9AF8-4F0F-8F4B-844BC9A55DFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"16519855-FCB9-44A8-9C7E-116192327BAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1D9330B-C51A-4C7D-A322-85103C64D86C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DA0C19F-95EB-429C-AF06-A2C1D5643662\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"225CCE80-FF4B-4B39-B8BD-EB4710047524\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"07925DD8-50C0-4908-95D1-7342A4617BBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48A519DB-6C6D-4094-814D-33BD5EF389BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6ED7566-5092-4B08-97A9-B2B53117A224\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"98DCAC0C-896F-4353-A665-5BCD0D8AEBA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E72614CD-8F70-4E07-AD83-8FDE8026CEC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"48E62419-C165-4B42-8C23-E24821BD4BB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"217D804B-CA56-49CE-B9EB-2A297EB1763C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A41E8583-C837-4871-B4D2-FD41C78D538E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D480C37B-0DA8-4096-80B0-5198FE589A4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"74F5A83B-3C1A-49F3-A9D6-F7B9B897E447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"241D4183-879D-4974-BACB-A6987EDA2E7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96592A93-4967-4B91-BCF7-558DC472E7BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8758715D-B973-4960-8B7D-6F9A11E73288\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0370E9EB-B830-4362-B83C-912579695691\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA3EC6EE-720D-4F27-A2E1-88AE53FC41A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D644926A-C2A5-45FE-85A3-2782CE87ED86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFB34629-DB13-4164-8A18-BD818E50528B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D432471-B5FD-4B1D-82DF-6F3152752071\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"960DE41E-63DB-45EB-9B19-6349BDA05086\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A57D2299-3409-4907-9FC0-5C3C715CDB37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7EB92FA-3669-4530-BE69-84CF01D98FF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0696E675-0A13-45FC-8917-845E6FF7A311\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78BAC98C-1FE6-42A3-8B62-E3C321914F6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCC3EF2F-0140-4185-9FB3-2B595B61CDC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C36785A-F735-45C0-986B-9624AD65F0C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C1D3916-607F-44E8-9D47-93C6C0789083\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"174613C3-A04B-4701-849B-BAA598BF4F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81C1137C-BE3D-45F9-83C9-D212107F0E14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CBC1F81-E93A-42A7-8BC8-4B903688F2E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FA876FF-C58A-45CF-A8E8-E2068DF79421\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FD78771-BD9A-4AC2-B664-B189DD288FB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50A16424-732F-4B76-A753-1642A97BC1EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E189C976-2DD2-485C-828E-7FC3DC6A8F32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A86CA90F-A944-4F3E-B75F-8147125335D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"690C4DEC-1467-4D7D-8E73-6EE1758439D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5CA96B-411E-47BE-81A1-1C2E240A25F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA5A29C9-1913-4B8F-B162-66E71BEABD1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FAFABDC-E40F-4C53-AC66-94EFD077665D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42A2F7B3-F4A7-416E-A07F-D4C5F0768B6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F96C1B80-9E20-4832-8308-BF7911569EF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F2D7DB3-F467-4BC0-83BB-4706D067A2C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD33C2C-7D39-4CCE-AC99-BC7B1B205A4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C671B95-8892-4D71-87FE-BABF5CBEC144\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBD0B172-FB22-4270-B73D-4489EC2F4CE6\"}]}]}],\"references\":[{\"url\":\"http://docs.info.apple.com/article.html?artnum=307562\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/29420\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29573\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29603\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29630\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29634\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29655\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29659\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29750\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/31324\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200804-01.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1625\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:081\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0192.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0206.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/28304\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/28334\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1019672\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-598-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA08-079A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/0924/references\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/41272\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10356\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html\",\"source\":\"cve@mitre.org\"}]}}" } }
gsd-2008-0053
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2008-0053", "description": "Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file.", "id": "GSD-2008-0053", "references": [ "https://www.suse.com/security/cve/CVE-2008-0053.html", "https://www.debian.org/security/2008/dsa-1625", "https://access.redhat.com/errata/RHSA-2008:0206", "https://access.redhat.com/errata/RHSA-2008:0192", "https://linux.oracle.com/cve/CVE-2008-0053.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-0053" ], "details": "Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file.", "id": "GSD-2008-0053", "modified": "2023-12-13T01:22:58.323368Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0053", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2008:0206", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0206.html" }, { "name": "31324", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31324" }, { "name": "28304", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28304" }, { "name": "29659", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29659" }, { "name": "29573", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29573" }, { "name": "TA08-079A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html" }, { "name": "ADV-2008-0924", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "USN-598-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-598-1" }, { "name": "SUSE-SA:2008:020", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html" }, { "name": "MDVSA-2008:081", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081" }, { "name": "oval:org.mitre.oval:def:10356", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10356" }, { "name": "29420", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29420" }, { "name": "29630", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29630" }, { "name": "APPLE-SA-2008-03-18", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "29750", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29750" }, { "name": "FEDORA-2008-2897", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html" }, { "name": "29634", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29634" }, { "name": "29655", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29655" }, { "name": "DSA-1625", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1625" }, { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "1019672", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019672" }, { "name": "28334", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28334" }, { "name": "macos-cups-inputvalidation-unspecified(41272)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41272" }, { "name": "RHSA-2008:0192", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0192.html" }, { "name": "GLSA-200804-01", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200804-01.xml" }, { "name": "29603", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29603" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.3.5", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0053" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2008-03-18", "refsource": "APPLE", "tags": [ "Patch" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "CONFIRM", "tags": [], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "28334", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/28334" }, { "name": "1019672", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1019672" }, { "name": "TA08-079A", "refsource": "CERT", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html" }, { "name": "28304", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/28304" }, { "name": "29420", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29420" }, { "name": "GLSA-200804-01", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200804-01.xml" }, { "name": "RHSA-2008:0192", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0192.html" }, { "name": "RHSA-2008:0206", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0206.html" }, { "name": "29634", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29634" }, { "name": "MDVSA-2008:081", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081" }, { "name": "USN-598-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-598-1" }, { "name": "29573", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29573" }, { "name": "29603", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29603" }, { "name": "29630", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29630" }, { "name": "29655", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29655" }, { "name": "FEDORA-2008-2897", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html" }, { "name": "29750", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29750" }, { "name": "SUSE-SA:2008:020", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html" }, { "name": "29659", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29659" }, { "name": "31324", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31324" }, { "name": "DSA-1625", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1625" }, { "name": "ADV-2008-0924", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "macos-cups-inputvalidation-unspecified(41272)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41272" }, { "name": "oval:org.mitre.oval:def:10356", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10356" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": true, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2017-09-29T01:30Z", "publishedDate": "2008-03-18T23:44Z" } } }
ghsa-gwr4-m5cm-8f54
Vulnerability from github
Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file.
{ "affected": [], "aliases": [ "CVE-2008-0053" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-03-18T23:44:00Z", "severity": "HIGH" }, "details": "Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file.", "id": "GHSA-gwr4-m5cm-8f54", "modified": "2022-05-01T23:27:24Z", "published": "2022-05-01T23:27:24Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0053" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41272" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10356" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html" }, { "type": "WEB", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/29420" }, { "type": "WEB", "url": "http://secunia.com/advisories/29573" }, { "type": "WEB", "url": "http://secunia.com/advisories/29603" }, { "type": "WEB", "url": "http://secunia.com/advisories/29630" }, { "type": "WEB", "url": "http://secunia.com/advisories/29634" }, { "type": "WEB", "url": "http://secunia.com/advisories/29655" }, { "type": "WEB", "url": "http://secunia.com/advisories/29659" }, { "type": "WEB", "url": "http://secunia.com/advisories/29750" }, { "type": "WEB", "url": "http://secunia.com/advisories/31324" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200804-01.xml" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1625" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0192.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0206.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/28304" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/28334" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1019672" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-598-1" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0924/references" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2008_0192
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cups packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX Printing System (CUPS) provides a portable printing layer\nfor UNIX(R) operating systems.\n\nA heap buffer overflow flaw was found in a CUPS administration interface\nCGI script. A local attacker able to connect to the IPP port (TCP port 631)\ncould send a malicious request causing the script to crash or, potentially,\nexecute arbitrary code as the \"lp\" user. Please note: the default CUPS\nconfiguration in Red Hat Enterprise Linux 5 does not allow remote\nconnections to the IPP TCP port. (CVE-2008-0047)\n\nRed Hat would like to thank \"regenrecht\" for reporting this issue.\n\nThis issue did not affect the versions of CUPS as shipped with Red Hat\nEnterprise Linux 3 or 4.\n\nTwo overflows were discovered in the HP-GL/2-to-PostScript filter. An\nattacker could create a malicious HP-GL/2 file that could possibly execute\narbitrary code as the \"lp\" user if the file is printed. (CVE-2008-0053)\n\nA buffer overflow flaw was discovered in the GIF decoding routines used by\nCUPS image converting filters \"imagetops\" and \"imagetoraster\". An attacker\ncould create a malicious GIF file that could possibly execute arbitrary\ncode as the \"lp\" user if the file was printed. (CVE-2008-1373)\n\nAll cups users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0192", "url": "https://access.redhat.com/errata/RHSA-2008:0192" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "436153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436153" }, { "category": "external", "summary": "438117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438117" }, { "category": "external", "summary": "438303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438303" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0192.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T01:53:11+00:00", "generator": { "date": "2024-11-22T01:53:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0192", "initial_release_date": "2008-04-01T14:10:00+00:00", "revision_history": [ { "date": "2008-04-01T14:10:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-04-01T10:10:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:53:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.2.4-11.14.el5_1.6.src", "product": { "name": "cups-1:1.2.4-11.14.el5_1.6.src", "product_id": "cups-1:1.2.4-11.14.el5_1.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.14.el5_1.6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "product": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "product_id": "cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.14.el5_1.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "product": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "product_id": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.14.el5_1.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.14.el5_1.6.x86_64", "product": { "name": "cups-1:1.2.4-11.14.el5_1.6.x86_64", "product_id": "cups-1:1.2.4-11.14.el5_1.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.14.el5_1.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "product": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "product_id": "cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.14.el5_1.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "product": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "product_id": "cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.14.el5_1.6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.2.4-11.14.el5_1.6.i386", "product": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.i386", "product_id": "cups-devel-1:1.2.4-11.14.el5_1.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.14.el5_1.6?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "product": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "product_id": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.14.el5_1.6?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.14.el5_1.6.i386", "product": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.i386", "product_id": "cups-libs-1:1.2.4-11.14.el5_1.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.14.el5_1.6?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.2.4-11.14.el5_1.6.i386", "product": { "name": "cups-1:1.2.4-11.14.el5_1.6.i386", "product_id": "cups-1:1.2.4-11.14.el5_1.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.14.el5_1.6?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "product": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "product_id": "cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.14.el5_1.6?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.2.4-11.14.el5_1.6.ia64", "product": { "name": "cups-1:1.2.4-11.14.el5_1.6.ia64", "product_id": "cups-1:1.2.4-11.14.el5_1.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.14.el5_1.6?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "product": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "product_id": "cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.14.el5_1.6?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "product": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "product_id": "cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.14.el5_1.6?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "product": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "product_id": "cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.14.el5_1.6?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "product": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "product_id": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.14.el5_1.6?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.2.4-11.14.el5_1.6.ppc", "product": { "name": "cups-1:1.2.4-11.14.el5_1.6.ppc", "product_id": "cups-1:1.2.4-11.14.el5_1.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.14.el5_1.6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "product": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "product_id": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.14.el5_1.6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "product": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "product_id": "cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.14.el5_1.6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "product": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "product_id": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.14.el5_1.6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "product": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "product_id": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.14.el5_1.6?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "product": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "product_id": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.14.el5_1.6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "product": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "product_id": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.14.el5_1.6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "product": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "product_id": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.14.el5_1.6?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.2.4-11.14.el5_1.6.s390x", "product": { "name": "cups-1:1.2.4-11.14.el5_1.6.s390x", "product_id": "cups-1:1.2.4-11.14.el5_1.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.2.4-11.14.el5_1.6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "product": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "product_id": "cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.14.el5_1.6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "product": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "product_id": "cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-lpd@1.2.4-11.14.el5_1.6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "product": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "product_id": "cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.14.el5_1.6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "product": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "product_id": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.14.el5_1.6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.2.4-11.14.el5_1.6.s390", "product": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.s390", "product_id": "cups-libs-1:1.2.4-11.14.el5_1.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.2.4-11.14.el5_1.6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.2.4-11.14.el5_1.6.s390", "product": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.s390", "product_id": "cups-devel-1:1.2.4-11.14.el5_1.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.2.4-11.14.el5_1.6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "product": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "product_id": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.2.4-11.14.el5_1.6?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.i386" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ia64" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ppc" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.s390x" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.src" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.x86_64" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.i386" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ia64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390x" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.i386" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ia64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390x" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.i386" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.14.el5_1.6.i386" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.14.el5_1.6.ia64" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.14.el5_1.6.ppc" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.14.el5_1.6.s390x" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.14.el5_1.6.src" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-1:1.2.4-11.14.el5_1.6.x86_64" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.i386" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ia64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390x" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.i386" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ia64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390x" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.i386" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.14.el5_1.6.i386" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.14.el5_1.6.ia64" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.14.el5_1.6.ppc" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.14.el5_1.6.s390x" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.14.el5_1.6.src" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.2.4-11.14.el5_1.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-1:1.2.4-11.14.el5_1.6.x86_64" }, "product_reference": "cups-1:1.2.4-11.14.el5_1.6.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64" }, "product_reference": "cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.i386" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ia64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390x" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.2.4-11.14.el5_1.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64" }, "product_reference": "cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.i386" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ia64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390x" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.2.4-11.14.el5_1.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64" }, "product_reference": "cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.i386" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64" }, "product_reference": "cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "regenrecht" ] } ], "cve": "CVE-2008-0047", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2008-02-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "436153" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the cgiCompileSearch function in CUPS 1.3.5, and other versions including the version bundled with Apple Mac OS X 10.5.2, when printer sharing is enabled, allows remote attackers to execute arbitrary code via crafted search expressions.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: heap based buffer overflow in cgiCompileSearch()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.src", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-1:1.2.4-11.14.el5_1.6.src", "5Client:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-1:1.2.4-11.14.el5_1.6.src", "5Server:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0047" }, { "category": "external", "summary": "RHBZ#436153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0047", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0047" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0047", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0047" } ], "release_date": "2008-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-01T14:10:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.src", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-1:1.2.4-11.14.el5_1.6.src", "5Client:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-1:1.2.4-11.14.el5_1.6.src", "5Server:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0192" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.src", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-1:1.2.4-11.14.el5_1.6.src", "5Client:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-1:1.2.4-11.14.el5_1.6.src", "5Server:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: heap based buffer overflow in cgiCompileSearch()" }, { "cve": "CVE-2008-0053", "discovery_date": "2008-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "438117" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: buffer overflows in HP-GL/2 filter", "title": "Vulnerability summary" }, { "category": "other", "text": "NVD clarification:\n\nTo exploit this flaw an attacker needs to print a malicious file through the vulnerable filter (either themselves or by convincing a victim to do so), it should therefore be AC:M\n\nIn CUPS, print filters run as an unprivileged user no superuser (root), therefore this should be scored C:P, I:P, A:P", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.src", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-1:1.2.4-11.14.el5_1.6.src", "5Client:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-1:1.2.4-11.14.el5_1.6.src", "5Server:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0053" }, { "category": "external", "summary": "RHBZ#438117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0053", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0053" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0053", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0053" } ], "release_date": "2008-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-01T14:10:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.src", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-1:1.2.4-11.14.el5_1.6.src", "5Client:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-1:1.2.4-11.14.el5_1.6.src", "5Server:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0192" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.src", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-1:1.2.4-11.14.el5_1.6.src", "5Client:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-1:1.2.4-11.14.el5_1.6.src", "5Server:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: buffer overflows in HP-GL/2 filter" }, { "cve": "CVE-2008-1373", "discovery_date": "2008-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "438303" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: overflow in gif image filter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.src", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-1:1.2.4-11.14.el5_1.6.src", "5Client:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-1:1.2.4-11.14.el5_1.6.src", "5Server:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1373" }, { "category": "external", "summary": "RHBZ#438303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1373", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1373" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1373", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1373" } ], "release_date": "2008-04-01T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-01T14:10:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.src", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-1:1.2.4-11.14.el5_1.6.src", "5Client:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-1:1.2.4-11.14.el5_1.6.src", "5Server:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0192" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.src", "5Client-Workstation:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client-Workstation:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-1:1.2.4-11.14.el5_1.6.src", "5Client:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Client:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-1:1.2.4-11.14.el5_1.6.src", "5Server:cups-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-debuginfo-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-devel-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.ppc64", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-libs-1:1.2.4-11.14.el5_1.6.x86_64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.i386", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ia64", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.ppc", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.s390x", "5Server:cups-lpd-1:1.2.4-11.14.el5_1.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: overflow in gif image filter" } ] }
rhsa-2008_0206
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cups packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX Printing System (CUPS) provides a portable printing layer\nfor UNIX(R) operating systems.\n\nTwo overflows were discovered in the HP-GL/2-to-PostScript filter. An\nattacker could create a malicious HP-GL/2 file that could possibly execute\narbitrary code as the \"lp\" user if the file is printed. (CVE-2008-0053)\n\nA buffer overflow flaw was discovered in the GIF decoding routines used by\nCUPS image converting filters \"imagetops\" and \"imagetoraster\". An attacker\ncould create a malicious GIF file that could possibly execute arbitrary\ncode as the \"lp\" user if the file was printed. (CVE-2008-1373)\n\nIt was discovered that the patch used to address CVE-2004-0888 in CUPS\npackages in Red Hat Enterprise Linux 3 and 4 did not completely resolve the\ninteger overflow in the \"pdftops\" filter on 64-bit platforms. An attacker\ncould create a malicious PDF file that could possibly execute arbitrary\ncode as the \"lp\" user if the file was printed. (CVE-2008-1374)\n\nAll cups users are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0206", "url": "https://access.redhat.com/errata/RHSA-2008:0206" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "438117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438117" }, { "category": "external", "summary": "438303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438303" }, { "category": "external", "summary": "438336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438336" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0206.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T01:53:15+00:00", "generator": { "date": "2024-11-22T01:53:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0206", "initial_release_date": "2008-04-01T14:23:00+00:00", "revision_history": [ { "date": "2008-04-01T14:23:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-04-01T10:23:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:53:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_6.6?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_6.6?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_6.6?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_6.6?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.52.ia64", "product": { "name": "cups-devel-1:1.1.17-13.3.52.ia64", "product_id": "cups-devel-1:1.1.17-13.3.52.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.52?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.52.ia64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.52.ia64", "product_id": "cups-debuginfo-1:1.1.17-13.3.52.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.52?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.52.ia64", "product": { "name": "cups-libs-1:1.1.17-13.3.52.ia64", "product_id": "cups-libs-1:1.1.17-13.3.52.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.52?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.52.ia64", "product": { "name": "cups-1:1.1.17-13.3.52.ia64", "product_id": "cups-1:1.1.17-13.3.52.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.52?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_6.6?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_6.6?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_6.6?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_6.6?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.52.i386", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.52.i386", "product_id": "cups-debuginfo-1:1.1.17-13.3.52.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.52?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.52.i386", "product": { "name": "cups-libs-1:1.1.17-13.3.52.i386", "product_id": "cups-libs-1:1.1.17-13.3.52.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.52?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.52.i386", "product": { "name": "cups-devel-1:1.1.17-13.3.52.i386", "product_id": "cups-devel-1:1.1.17-13.3.52.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.52?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.52.i386", "product": { "name": "cups-1:1.1.17-13.3.52.i386", "product_id": "cups-1:1.1.17-13.3.52.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.52?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_6.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_6.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_6.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_6.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.52.x86_64", "product": { "name": "cups-devel-1:1.1.17-13.3.52.x86_64", "product_id": "cups-devel-1:1.1.17-13.3.52.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.52?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.52.x86_64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.52.x86_64", "product_id": "cups-debuginfo-1:1.1.17-13.3.52.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.52?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.52.x86_64", "product": { "name": "cups-libs-1:1.1.17-13.3.52.x86_64", "product_id": "cups-libs-1:1.1.17-13.3.52.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.52?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.52.x86_64", "product": { "name": "cups-1:1.1.17-13.3.52.x86_64", "product_id": "cups-1:1.1.17-13.3.52.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.52?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_6.6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.52.src", "product": { "name": "cups-1:1.1.17-13.3.52.src", "product_id": "cups-1:1.1.17-13.3.52.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.52?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_6.6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_6.6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_6.6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_6.6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.52.ppc", "product": { "name": "cups-devel-1:1.1.17-13.3.52.ppc", "product_id": "cups-devel-1:1.1.17-13.3.52.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.52?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.52.ppc", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.52.ppc", "product_id": "cups-debuginfo-1:1.1.17-13.3.52.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.52?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.52.ppc", "product": { "name": "cups-libs-1:1.1.17-13.3.52.ppc", "product_id": "cups-libs-1:1.1.17-13.3.52.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.52?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.52.ppc", "product": { "name": "cups-1:1.1.17-13.3.52.ppc", "product_id": "cups-1:1.1.17-13.3.52.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.52?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_6.6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_6.6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.52.ppc64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.52.ppc64", "product_id": "cups-debuginfo-1:1.1.17-13.3.52.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.52?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.52.ppc64", "product": { "name": "cups-libs-1:1.1.17-13.3.52.ppc64", "product_id": "cups-libs-1:1.1.17-13.3.52.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.52?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_6.6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_6.6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_6.6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_6.6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.52.s390x", "product": { "name": "cups-devel-1:1.1.17-13.3.52.s390x", "product_id": "cups-devel-1:1.1.17-13.3.52.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.52?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.52.s390x", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.52.s390x", "product_id": "cups-debuginfo-1:1.1.17-13.3.52.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.52?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.52.s390x", "product": { "name": "cups-libs-1:1.1.17-13.3.52.s390x", "product_id": "cups-libs-1:1.1.17-13.3.52.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.52?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.52.s390x", "product": { "name": "cups-1:1.1.17-13.3.52.s390x", "product_id": "cups-1:1.1.17-13.3.52.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.52?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "product": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "product_id": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.22-0.rc1.9.20.2.el4_6.6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "product": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "product_id": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.22-0.rc1.9.20.2.el4_6.6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "product": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "product_id": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.22-0.rc1.9.20.2.el4_6.6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "product": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "product_id": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.22-0.rc1.9.20.2.el4_6.6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.52.s390", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.52.s390", "product_id": "cups-debuginfo-1:1.1.17-13.3.52.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.52?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.52.s390", "product": { "name": "cups-libs-1:1.1.17-13.3.52.s390", "product_id": "cups-libs-1:1.1.17-13.3.52.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.52?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.52.s390", "product": { "name": "cups-devel-1:1.1.17-13.3.52.s390", "product_id": "cups-devel-1:1.1.17-13.3.52.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.52?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.52.s390", "product": { "name": "cups-1:1.1.17-13.3.52.s390", "product_id": "cups-1:1.1.17-13.3.52.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.52?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.52.src" }, "product_reference": "cups-1:1.1.17-13.3.52.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.52.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.52.src" }, "product_reference": "cups-1:1.1.17-13.3.52.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.52.src" }, "product_reference": "cups-1:1.1.17-13.3.52.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.52.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.52.src" }, "product_reference": "cups-1:1.1.17-13.3.52.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.52.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.52.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.52.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.52.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.52.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.52.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.52.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.52.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.52.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" }, "product_reference": "cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-0053", "discovery_date": "2008-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "438117" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: buffer overflows in HP-GL/2 filter", "title": "Vulnerability summary" }, { "category": "other", "text": "NVD clarification:\n\nTo exploit this flaw an attacker needs to print a malicious file through the vulnerable filter (either themselves or by convincing a victim to do so), it should therefore be AC:M\n\nIn CUPS, print filters run as an unprivileged user no superuser (root), therefore this should be scored C:P, I:P, A:P", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.52.i386", "3AS:cups-1:1.1.17-13.3.52.ia64", "3AS:cups-1:1.1.17-13.3.52.ppc", "3AS:cups-1:1.1.17-13.3.52.s390", "3AS:cups-1:1.1.17-13.3.52.s390x", "3AS:cups-1:1.1.17-13.3.52.src", "3AS:cups-1:1.1.17-13.3.52.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3AS:cups-devel-1:1.1.17-13.3.52.i386", "3AS:cups-devel-1:1.1.17-13.3.52.ia64", "3AS:cups-devel-1:1.1.17-13.3.52.ppc", "3AS:cups-devel-1:1.1.17-13.3.52.s390", "3AS:cups-devel-1:1.1.17-13.3.52.s390x", "3AS:cups-devel-1:1.1.17-13.3.52.x86_64", "3AS:cups-libs-1:1.1.17-13.3.52.i386", "3AS:cups-libs-1:1.1.17-13.3.52.ia64", "3AS:cups-libs-1:1.1.17-13.3.52.ppc", "3AS:cups-libs-1:1.1.17-13.3.52.ppc64", "3AS:cups-libs-1:1.1.17-13.3.52.s390", "3AS:cups-libs-1:1.1.17-13.3.52.s390x", "3AS:cups-libs-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-1:1.1.17-13.3.52.i386", "3Desktop:cups-1:1.1.17-13.3.52.ia64", "3Desktop:cups-1:1.1.17-13.3.52.ppc", "3Desktop:cups-1:1.1.17-13.3.52.s390", "3Desktop:cups-1:1.1.17-13.3.52.s390x", "3Desktop:cups-1:1.1.17-13.3.52.src", "3Desktop:cups-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.52.i386", "3Desktop:cups-devel-1:1.1.17-13.3.52.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.52.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.52.i386", "3Desktop:cups-libs-1:1.1.17-13.3.52.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.52.x86_64", "3ES:cups-1:1.1.17-13.3.52.i386", "3ES:cups-1:1.1.17-13.3.52.ia64", "3ES:cups-1:1.1.17-13.3.52.ppc", "3ES:cups-1:1.1.17-13.3.52.s390", "3ES:cups-1:1.1.17-13.3.52.s390x", "3ES:cups-1:1.1.17-13.3.52.src", "3ES:cups-1:1.1.17-13.3.52.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3ES:cups-devel-1:1.1.17-13.3.52.i386", "3ES:cups-devel-1:1.1.17-13.3.52.ia64", "3ES:cups-devel-1:1.1.17-13.3.52.ppc", "3ES:cups-devel-1:1.1.17-13.3.52.s390", "3ES:cups-devel-1:1.1.17-13.3.52.s390x", "3ES:cups-devel-1:1.1.17-13.3.52.x86_64", "3ES:cups-libs-1:1.1.17-13.3.52.i386", "3ES:cups-libs-1:1.1.17-13.3.52.ia64", "3ES:cups-libs-1:1.1.17-13.3.52.ppc", "3ES:cups-libs-1:1.1.17-13.3.52.ppc64", "3ES:cups-libs-1:1.1.17-13.3.52.s390", "3ES:cups-libs-1:1.1.17-13.3.52.s390x", "3ES:cups-libs-1:1.1.17-13.3.52.x86_64", "3WS:cups-1:1.1.17-13.3.52.i386", "3WS:cups-1:1.1.17-13.3.52.ia64", "3WS:cups-1:1.1.17-13.3.52.ppc", "3WS:cups-1:1.1.17-13.3.52.s390", "3WS:cups-1:1.1.17-13.3.52.s390x", "3WS:cups-1:1.1.17-13.3.52.src", "3WS:cups-1:1.1.17-13.3.52.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3WS:cups-devel-1:1.1.17-13.3.52.i386", "3WS:cups-devel-1:1.1.17-13.3.52.ia64", "3WS:cups-devel-1:1.1.17-13.3.52.ppc", "3WS:cups-devel-1:1.1.17-13.3.52.s390", "3WS:cups-devel-1:1.1.17-13.3.52.s390x", "3WS:cups-devel-1:1.1.17-13.3.52.x86_64", "3WS:cups-libs-1:1.1.17-13.3.52.i386", "3WS:cups-libs-1:1.1.17-13.3.52.ia64", "3WS:cups-libs-1:1.1.17-13.3.52.ppc", "3WS:cups-libs-1:1.1.17-13.3.52.ppc64", "3WS:cups-libs-1:1.1.17-13.3.52.s390", "3WS:cups-libs-1:1.1.17-13.3.52.s390x", "3WS:cups-libs-1:1.1.17-13.3.52.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0053" }, { "category": "external", "summary": "RHBZ#438117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0053", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0053" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0053", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0053" } ], "release_date": "2008-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-01T14:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:cups-1:1.1.17-13.3.52.i386", "3AS:cups-1:1.1.17-13.3.52.ia64", "3AS:cups-1:1.1.17-13.3.52.ppc", "3AS:cups-1:1.1.17-13.3.52.s390", "3AS:cups-1:1.1.17-13.3.52.s390x", "3AS:cups-1:1.1.17-13.3.52.src", "3AS:cups-1:1.1.17-13.3.52.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3AS:cups-devel-1:1.1.17-13.3.52.i386", "3AS:cups-devel-1:1.1.17-13.3.52.ia64", "3AS:cups-devel-1:1.1.17-13.3.52.ppc", "3AS:cups-devel-1:1.1.17-13.3.52.s390", "3AS:cups-devel-1:1.1.17-13.3.52.s390x", "3AS:cups-devel-1:1.1.17-13.3.52.x86_64", "3AS:cups-libs-1:1.1.17-13.3.52.i386", "3AS:cups-libs-1:1.1.17-13.3.52.ia64", "3AS:cups-libs-1:1.1.17-13.3.52.ppc", "3AS:cups-libs-1:1.1.17-13.3.52.ppc64", "3AS:cups-libs-1:1.1.17-13.3.52.s390", "3AS:cups-libs-1:1.1.17-13.3.52.s390x", "3AS:cups-libs-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-1:1.1.17-13.3.52.i386", "3Desktop:cups-1:1.1.17-13.3.52.ia64", "3Desktop:cups-1:1.1.17-13.3.52.ppc", "3Desktop:cups-1:1.1.17-13.3.52.s390", "3Desktop:cups-1:1.1.17-13.3.52.s390x", "3Desktop:cups-1:1.1.17-13.3.52.src", "3Desktop:cups-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.52.i386", "3Desktop:cups-devel-1:1.1.17-13.3.52.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.52.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.52.i386", "3Desktop:cups-libs-1:1.1.17-13.3.52.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.52.x86_64", "3ES:cups-1:1.1.17-13.3.52.i386", "3ES:cups-1:1.1.17-13.3.52.ia64", "3ES:cups-1:1.1.17-13.3.52.ppc", "3ES:cups-1:1.1.17-13.3.52.s390", "3ES:cups-1:1.1.17-13.3.52.s390x", "3ES:cups-1:1.1.17-13.3.52.src", "3ES:cups-1:1.1.17-13.3.52.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3ES:cups-devel-1:1.1.17-13.3.52.i386", "3ES:cups-devel-1:1.1.17-13.3.52.ia64", "3ES:cups-devel-1:1.1.17-13.3.52.ppc", "3ES:cups-devel-1:1.1.17-13.3.52.s390", "3ES:cups-devel-1:1.1.17-13.3.52.s390x", "3ES:cups-devel-1:1.1.17-13.3.52.x86_64", "3ES:cups-libs-1:1.1.17-13.3.52.i386", "3ES:cups-libs-1:1.1.17-13.3.52.ia64", "3ES:cups-libs-1:1.1.17-13.3.52.ppc", "3ES:cups-libs-1:1.1.17-13.3.52.ppc64", "3ES:cups-libs-1:1.1.17-13.3.52.s390", "3ES:cups-libs-1:1.1.17-13.3.52.s390x", "3ES:cups-libs-1:1.1.17-13.3.52.x86_64", "3WS:cups-1:1.1.17-13.3.52.i386", "3WS:cups-1:1.1.17-13.3.52.ia64", "3WS:cups-1:1.1.17-13.3.52.ppc", "3WS:cups-1:1.1.17-13.3.52.s390", "3WS:cups-1:1.1.17-13.3.52.s390x", "3WS:cups-1:1.1.17-13.3.52.src", "3WS:cups-1:1.1.17-13.3.52.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3WS:cups-devel-1:1.1.17-13.3.52.i386", "3WS:cups-devel-1:1.1.17-13.3.52.ia64", "3WS:cups-devel-1:1.1.17-13.3.52.ppc", "3WS:cups-devel-1:1.1.17-13.3.52.s390", "3WS:cups-devel-1:1.1.17-13.3.52.s390x", "3WS:cups-devel-1:1.1.17-13.3.52.x86_64", "3WS:cups-libs-1:1.1.17-13.3.52.i386", "3WS:cups-libs-1:1.1.17-13.3.52.ia64", "3WS:cups-libs-1:1.1.17-13.3.52.ppc", "3WS:cups-libs-1:1.1.17-13.3.52.ppc64", "3WS:cups-libs-1:1.1.17-13.3.52.s390", "3WS:cups-libs-1:1.1.17-13.3.52.s390x", "3WS:cups-libs-1:1.1.17-13.3.52.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:cups-1:1.1.17-13.3.52.i386", "3AS:cups-1:1.1.17-13.3.52.ia64", "3AS:cups-1:1.1.17-13.3.52.ppc", "3AS:cups-1:1.1.17-13.3.52.s390", "3AS:cups-1:1.1.17-13.3.52.s390x", "3AS:cups-1:1.1.17-13.3.52.src", "3AS:cups-1:1.1.17-13.3.52.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3AS:cups-devel-1:1.1.17-13.3.52.i386", "3AS:cups-devel-1:1.1.17-13.3.52.ia64", "3AS:cups-devel-1:1.1.17-13.3.52.ppc", "3AS:cups-devel-1:1.1.17-13.3.52.s390", "3AS:cups-devel-1:1.1.17-13.3.52.s390x", "3AS:cups-devel-1:1.1.17-13.3.52.x86_64", "3AS:cups-libs-1:1.1.17-13.3.52.i386", "3AS:cups-libs-1:1.1.17-13.3.52.ia64", "3AS:cups-libs-1:1.1.17-13.3.52.ppc", "3AS:cups-libs-1:1.1.17-13.3.52.ppc64", "3AS:cups-libs-1:1.1.17-13.3.52.s390", "3AS:cups-libs-1:1.1.17-13.3.52.s390x", "3AS:cups-libs-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-1:1.1.17-13.3.52.i386", "3Desktop:cups-1:1.1.17-13.3.52.ia64", "3Desktop:cups-1:1.1.17-13.3.52.ppc", "3Desktop:cups-1:1.1.17-13.3.52.s390", "3Desktop:cups-1:1.1.17-13.3.52.s390x", "3Desktop:cups-1:1.1.17-13.3.52.src", "3Desktop:cups-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.52.i386", "3Desktop:cups-devel-1:1.1.17-13.3.52.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.52.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.52.i386", "3Desktop:cups-libs-1:1.1.17-13.3.52.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.52.x86_64", "3ES:cups-1:1.1.17-13.3.52.i386", "3ES:cups-1:1.1.17-13.3.52.ia64", "3ES:cups-1:1.1.17-13.3.52.ppc", "3ES:cups-1:1.1.17-13.3.52.s390", "3ES:cups-1:1.1.17-13.3.52.s390x", "3ES:cups-1:1.1.17-13.3.52.src", "3ES:cups-1:1.1.17-13.3.52.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3ES:cups-devel-1:1.1.17-13.3.52.i386", "3ES:cups-devel-1:1.1.17-13.3.52.ia64", "3ES:cups-devel-1:1.1.17-13.3.52.ppc", "3ES:cups-devel-1:1.1.17-13.3.52.s390", "3ES:cups-devel-1:1.1.17-13.3.52.s390x", "3ES:cups-devel-1:1.1.17-13.3.52.x86_64", "3ES:cups-libs-1:1.1.17-13.3.52.i386", "3ES:cups-libs-1:1.1.17-13.3.52.ia64", "3ES:cups-libs-1:1.1.17-13.3.52.ppc", "3ES:cups-libs-1:1.1.17-13.3.52.ppc64", "3ES:cups-libs-1:1.1.17-13.3.52.s390", "3ES:cups-libs-1:1.1.17-13.3.52.s390x", "3ES:cups-libs-1:1.1.17-13.3.52.x86_64", "3WS:cups-1:1.1.17-13.3.52.i386", "3WS:cups-1:1.1.17-13.3.52.ia64", "3WS:cups-1:1.1.17-13.3.52.ppc", "3WS:cups-1:1.1.17-13.3.52.s390", "3WS:cups-1:1.1.17-13.3.52.s390x", "3WS:cups-1:1.1.17-13.3.52.src", "3WS:cups-1:1.1.17-13.3.52.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3WS:cups-devel-1:1.1.17-13.3.52.i386", "3WS:cups-devel-1:1.1.17-13.3.52.ia64", "3WS:cups-devel-1:1.1.17-13.3.52.ppc", "3WS:cups-devel-1:1.1.17-13.3.52.s390", "3WS:cups-devel-1:1.1.17-13.3.52.s390x", "3WS:cups-devel-1:1.1.17-13.3.52.x86_64", "3WS:cups-libs-1:1.1.17-13.3.52.i386", "3WS:cups-libs-1:1.1.17-13.3.52.ia64", "3WS:cups-libs-1:1.1.17-13.3.52.ppc", "3WS:cups-libs-1:1.1.17-13.3.52.ppc64", "3WS:cups-libs-1:1.1.17-13.3.52.s390", "3WS:cups-libs-1:1.1.17-13.3.52.s390x", "3WS:cups-libs-1:1.1.17-13.3.52.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: buffer overflows in HP-GL/2 filter" }, { "cve": "CVE-2008-1373", "discovery_date": "2008-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "438303" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: overflow in gif image filter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.52.i386", "3AS:cups-1:1.1.17-13.3.52.ia64", "3AS:cups-1:1.1.17-13.3.52.ppc", "3AS:cups-1:1.1.17-13.3.52.s390", "3AS:cups-1:1.1.17-13.3.52.s390x", "3AS:cups-1:1.1.17-13.3.52.src", "3AS:cups-1:1.1.17-13.3.52.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3AS:cups-devel-1:1.1.17-13.3.52.i386", "3AS:cups-devel-1:1.1.17-13.3.52.ia64", "3AS:cups-devel-1:1.1.17-13.3.52.ppc", "3AS:cups-devel-1:1.1.17-13.3.52.s390", "3AS:cups-devel-1:1.1.17-13.3.52.s390x", "3AS:cups-devel-1:1.1.17-13.3.52.x86_64", "3AS:cups-libs-1:1.1.17-13.3.52.i386", "3AS:cups-libs-1:1.1.17-13.3.52.ia64", "3AS:cups-libs-1:1.1.17-13.3.52.ppc", "3AS:cups-libs-1:1.1.17-13.3.52.ppc64", "3AS:cups-libs-1:1.1.17-13.3.52.s390", "3AS:cups-libs-1:1.1.17-13.3.52.s390x", "3AS:cups-libs-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-1:1.1.17-13.3.52.i386", "3Desktop:cups-1:1.1.17-13.3.52.ia64", "3Desktop:cups-1:1.1.17-13.3.52.ppc", "3Desktop:cups-1:1.1.17-13.3.52.s390", "3Desktop:cups-1:1.1.17-13.3.52.s390x", "3Desktop:cups-1:1.1.17-13.3.52.src", "3Desktop:cups-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.52.i386", "3Desktop:cups-devel-1:1.1.17-13.3.52.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.52.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.52.i386", "3Desktop:cups-libs-1:1.1.17-13.3.52.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.52.x86_64", "3ES:cups-1:1.1.17-13.3.52.i386", "3ES:cups-1:1.1.17-13.3.52.ia64", "3ES:cups-1:1.1.17-13.3.52.ppc", "3ES:cups-1:1.1.17-13.3.52.s390", "3ES:cups-1:1.1.17-13.3.52.s390x", "3ES:cups-1:1.1.17-13.3.52.src", "3ES:cups-1:1.1.17-13.3.52.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3ES:cups-devel-1:1.1.17-13.3.52.i386", "3ES:cups-devel-1:1.1.17-13.3.52.ia64", "3ES:cups-devel-1:1.1.17-13.3.52.ppc", "3ES:cups-devel-1:1.1.17-13.3.52.s390", "3ES:cups-devel-1:1.1.17-13.3.52.s390x", "3ES:cups-devel-1:1.1.17-13.3.52.x86_64", "3ES:cups-libs-1:1.1.17-13.3.52.i386", "3ES:cups-libs-1:1.1.17-13.3.52.ia64", "3ES:cups-libs-1:1.1.17-13.3.52.ppc", "3ES:cups-libs-1:1.1.17-13.3.52.ppc64", "3ES:cups-libs-1:1.1.17-13.3.52.s390", "3ES:cups-libs-1:1.1.17-13.3.52.s390x", "3ES:cups-libs-1:1.1.17-13.3.52.x86_64", "3WS:cups-1:1.1.17-13.3.52.i386", "3WS:cups-1:1.1.17-13.3.52.ia64", "3WS:cups-1:1.1.17-13.3.52.ppc", "3WS:cups-1:1.1.17-13.3.52.s390", "3WS:cups-1:1.1.17-13.3.52.s390x", "3WS:cups-1:1.1.17-13.3.52.src", "3WS:cups-1:1.1.17-13.3.52.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3WS:cups-devel-1:1.1.17-13.3.52.i386", "3WS:cups-devel-1:1.1.17-13.3.52.ia64", "3WS:cups-devel-1:1.1.17-13.3.52.ppc", "3WS:cups-devel-1:1.1.17-13.3.52.s390", "3WS:cups-devel-1:1.1.17-13.3.52.s390x", "3WS:cups-devel-1:1.1.17-13.3.52.x86_64", "3WS:cups-libs-1:1.1.17-13.3.52.i386", "3WS:cups-libs-1:1.1.17-13.3.52.ia64", "3WS:cups-libs-1:1.1.17-13.3.52.ppc", "3WS:cups-libs-1:1.1.17-13.3.52.ppc64", "3WS:cups-libs-1:1.1.17-13.3.52.s390", "3WS:cups-libs-1:1.1.17-13.3.52.s390x", "3WS:cups-libs-1:1.1.17-13.3.52.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1373" }, { "category": "external", "summary": "RHBZ#438303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438303" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1373", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1373" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1373", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1373" } ], "release_date": "2008-04-01T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-01T14:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:cups-1:1.1.17-13.3.52.i386", "3AS:cups-1:1.1.17-13.3.52.ia64", "3AS:cups-1:1.1.17-13.3.52.ppc", "3AS:cups-1:1.1.17-13.3.52.s390", "3AS:cups-1:1.1.17-13.3.52.s390x", "3AS:cups-1:1.1.17-13.3.52.src", "3AS:cups-1:1.1.17-13.3.52.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3AS:cups-devel-1:1.1.17-13.3.52.i386", "3AS:cups-devel-1:1.1.17-13.3.52.ia64", "3AS:cups-devel-1:1.1.17-13.3.52.ppc", "3AS:cups-devel-1:1.1.17-13.3.52.s390", "3AS:cups-devel-1:1.1.17-13.3.52.s390x", "3AS:cups-devel-1:1.1.17-13.3.52.x86_64", "3AS:cups-libs-1:1.1.17-13.3.52.i386", "3AS:cups-libs-1:1.1.17-13.3.52.ia64", "3AS:cups-libs-1:1.1.17-13.3.52.ppc", "3AS:cups-libs-1:1.1.17-13.3.52.ppc64", "3AS:cups-libs-1:1.1.17-13.3.52.s390", "3AS:cups-libs-1:1.1.17-13.3.52.s390x", "3AS:cups-libs-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-1:1.1.17-13.3.52.i386", "3Desktop:cups-1:1.1.17-13.3.52.ia64", "3Desktop:cups-1:1.1.17-13.3.52.ppc", "3Desktop:cups-1:1.1.17-13.3.52.s390", "3Desktop:cups-1:1.1.17-13.3.52.s390x", "3Desktop:cups-1:1.1.17-13.3.52.src", "3Desktop:cups-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.52.i386", "3Desktop:cups-devel-1:1.1.17-13.3.52.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.52.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.52.i386", "3Desktop:cups-libs-1:1.1.17-13.3.52.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.52.x86_64", "3ES:cups-1:1.1.17-13.3.52.i386", "3ES:cups-1:1.1.17-13.3.52.ia64", "3ES:cups-1:1.1.17-13.3.52.ppc", "3ES:cups-1:1.1.17-13.3.52.s390", "3ES:cups-1:1.1.17-13.3.52.s390x", "3ES:cups-1:1.1.17-13.3.52.src", "3ES:cups-1:1.1.17-13.3.52.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3ES:cups-devel-1:1.1.17-13.3.52.i386", "3ES:cups-devel-1:1.1.17-13.3.52.ia64", "3ES:cups-devel-1:1.1.17-13.3.52.ppc", "3ES:cups-devel-1:1.1.17-13.3.52.s390", "3ES:cups-devel-1:1.1.17-13.3.52.s390x", "3ES:cups-devel-1:1.1.17-13.3.52.x86_64", "3ES:cups-libs-1:1.1.17-13.3.52.i386", "3ES:cups-libs-1:1.1.17-13.3.52.ia64", "3ES:cups-libs-1:1.1.17-13.3.52.ppc", "3ES:cups-libs-1:1.1.17-13.3.52.ppc64", "3ES:cups-libs-1:1.1.17-13.3.52.s390", "3ES:cups-libs-1:1.1.17-13.3.52.s390x", "3ES:cups-libs-1:1.1.17-13.3.52.x86_64", "3WS:cups-1:1.1.17-13.3.52.i386", "3WS:cups-1:1.1.17-13.3.52.ia64", "3WS:cups-1:1.1.17-13.3.52.ppc", "3WS:cups-1:1.1.17-13.3.52.s390", "3WS:cups-1:1.1.17-13.3.52.s390x", "3WS:cups-1:1.1.17-13.3.52.src", "3WS:cups-1:1.1.17-13.3.52.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3WS:cups-devel-1:1.1.17-13.3.52.i386", "3WS:cups-devel-1:1.1.17-13.3.52.ia64", "3WS:cups-devel-1:1.1.17-13.3.52.ppc", "3WS:cups-devel-1:1.1.17-13.3.52.s390", "3WS:cups-devel-1:1.1.17-13.3.52.s390x", "3WS:cups-devel-1:1.1.17-13.3.52.x86_64", "3WS:cups-libs-1:1.1.17-13.3.52.i386", "3WS:cups-libs-1:1.1.17-13.3.52.ia64", "3WS:cups-libs-1:1.1.17-13.3.52.ppc", "3WS:cups-libs-1:1.1.17-13.3.52.ppc64", "3WS:cups-libs-1:1.1.17-13.3.52.s390", "3WS:cups-libs-1:1.1.17-13.3.52.s390x", "3WS:cups-libs-1:1.1.17-13.3.52.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:cups-1:1.1.17-13.3.52.i386", "3AS:cups-1:1.1.17-13.3.52.ia64", "3AS:cups-1:1.1.17-13.3.52.ppc", "3AS:cups-1:1.1.17-13.3.52.s390", "3AS:cups-1:1.1.17-13.3.52.s390x", "3AS:cups-1:1.1.17-13.3.52.src", "3AS:cups-1:1.1.17-13.3.52.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3AS:cups-devel-1:1.1.17-13.3.52.i386", "3AS:cups-devel-1:1.1.17-13.3.52.ia64", "3AS:cups-devel-1:1.1.17-13.3.52.ppc", "3AS:cups-devel-1:1.1.17-13.3.52.s390", "3AS:cups-devel-1:1.1.17-13.3.52.s390x", "3AS:cups-devel-1:1.1.17-13.3.52.x86_64", "3AS:cups-libs-1:1.1.17-13.3.52.i386", "3AS:cups-libs-1:1.1.17-13.3.52.ia64", "3AS:cups-libs-1:1.1.17-13.3.52.ppc", "3AS:cups-libs-1:1.1.17-13.3.52.ppc64", "3AS:cups-libs-1:1.1.17-13.3.52.s390", "3AS:cups-libs-1:1.1.17-13.3.52.s390x", "3AS:cups-libs-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-1:1.1.17-13.3.52.i386", "3Desktop:cups-1:1.1.17-13.3.52.ia64", "3Desktop:cups-1:1.1.17-13.3.52.ppc", "3Desktop:cups-1:1.1.17-13.3.52.s390", "3Desktop:cups-1:1.1.17-13.3.52.s390x", "3Desktop:cups-1:1.1.17-13.3.52.src", "3Desktop:cups-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.52.i386", "3Desktop:cups-devel-1:1.1.17-13.3.52.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.52.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.52.i386", "3Desktop:cups-libs-1:1.1.17-13.3.52.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.52.x86_64", "3ES:cups-1:1.1.17-13.3.52.i386", "3ES:cups-1:1.1.17-13.3.52.ia64", "3ES:cups-1:1.1.17-13.3.52.ppc", "3ES:cups-1:1.1.17-13.3.52.s390", "3ES:cups-1:1.1.17-13.3.52.s390x", "3ES:cups-1:1.1.17-13.3.52.src", "3ES:cups-1:1.1.17-13.3.52.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3ES:cups-devel-1:1.1.17-13.3.52.i386", "3ES:cups-devel-1:1.1.17-13.3.52.ia64", "3ES:cups-devel-1:1.1.17-13.3.52.ppc", "3ES:cups-devel-1:1.1.17-13.3.52.s390", "3ES:cups-devel-1:1.1.17-13.3.52.s390x", "3ES:cups-devel-1:1.1.17-13.3.52.x86_64", "3ES:cups-libs-1:1.1.17-13.3.52.i386", "3ES:cups-libs-1:1.1.17-13.3.52.ia64", "3ES:cups-libs-1:1.1.17-13.3.52.ppc", "3ES:cups-libs-1:1.1.17-13.3.52.ppc64", "3ES:cups-libs-1:1.1.17-13.3.52.s390", "3ES:cups-libs-1:1.1.17-13.3.52.s390x", "3ES:cups-libs-1:1.1.17-13.3.52.x86_64", "3WS:cups-1:1.1.17-13.3.52.i386", "3WS:cups-1:1.1.17-13.3.52.ia64", "3WS:cups-1:1.1.17-13.3.52.ppc", "3WS:cups-1:1.1.17-13.3.52.s390", "3WS:cups-1:1.1.17-13.3.52.s390x", "3WS:cups-1:1.1.17-13.3.52.src", "3WS:cups-1:1.1.17-13.3.52.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3WS:cups-devel-1:1.1.17-13.3.52.i386", "3WS:cups-devel-1:1.1.17-13.3.52.ia64", "3WS:cups-devel-1:1.1.17-13.3.52.ppc", "3WS:cups-devel-1:1.1.17-13.3.52.s390", "3WS:cups-devel-1:1.1.17-13.3.52.s390x", "3WS:cups-devel-1:1.1.17-13.3.52.x86_64", "3WS:cups-libs-1:1.1.17-13.3.52.i386", "3WS:cups-libs-1:1.1.17-13.3.52.ia64", "3WS:cups-libs-1:1.1.17-13.3.52.ppc", "3WS:cups-libs-1:1.1.17-13.3.52.ppc64", "3WS:cups-libs-1:1.1.17-13.3.52.s390", "3WS:cups-libs-1:1.1.17-13.3.52.s390x", "3WS:cups-libs-1:1.1.17-13.3.52.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: overflow in gif image filter" }, { "cve": "CVE-2008-1374", "discovery_date": "2008-03-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "438336" } ], "notes": [ { "category": "description", "text": "Integer overflow in pdftops filter in CUPS in Red Hat Enterprise Linux 3 and 4, when running on 64-bit platforms, allows remote attackers to execute arbitrary code via a crafted PDF file. NOTE: this issue is due to an incomplete fix for CVE-2004-0888.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups: incomplete fix for CVE-2004-0888 / CVE-2005-0206", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.52.i386", "3AS:cups-1:1.1.17-13.3.52.ia64", "3AS:cups-1:1.1.17-13.3.52.ppc", "3AS:cups-1:1.1.17-13.3.52.s390", "3AS:cups-1:1.1.17-13.3.52.s390x", "3AS:cups-1:1.1.17-13.3.52.src", "3AS:cups-1:1.1.17-13.3.52.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3AS:cups-devel-1:1.1.17-13.3.52.i386", "3AS:cups-devel-1:1.1.17-13.3.52.ia64", "3AS:cups-devel-1:1.1.17-13.3.52.ppc", "3AS:cups-devel-1:1.1.17-13.3.52.s390", "3AS:cups-devel-1:1.1.17-13.3.52.s390x", "3AS:cups-devel-1:1.1.17-13.3.52.x86_64", "3AS:cups-libs-1:1.1.17-13.3.52.i386", "3AS:cups-libs-1:1.1.17-13.3.52.ia64", "3AS:cups-libs-1:1.1.17-13.3.52.ppc", "3AS:cups-libs-1:1.1.17-13.3.52.ppc64", "3AS:cups-libs-1:1.1.17-13.3.52.s390", "3AS:cups-libs-1:1.1.17-13.3.52.s390x", "3AS:cups-libs-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-1:1.1.17-13.3.52.i386", "3Desktop:cups-1:1.1.17-13.3.52.ia64", "3Desktop:cups-1:1.1.17-13.3.52.ppc", "3Desktop:cups-1:1.1.17-13.3.52.s390", "3Desktop:cups-1:1.1.17-13.3.52.s390x", "3Desktop:cups-1:1.1.17-13.3.52.src", "3Desktop:cups-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.52.i386", "3Desktop:cups-devel-1:1.1.17-13.3.52.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.52.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.52.i386", "3Desktop:cups-libs-1:1.1.17-13.3.52.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.52.x86_64", "3ES:cups-1:1.1.17-13.3.52.i386", "3ES:cups-1:1.1.17-13.3.52.ia64", "3ES:cups-1:1.1.17-13.3.52.ppc", "3ES:cups-1:1.1.17-13.3.52.s390", "3ES:cups-1:1.1.17-13.3.52.s390x", "3ES:cups-1:1.1.17-13.3.52.src", "3ES:cups-1:1.1.17-13.3.52.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3ES:cups-devel-1:1.1.17-13.3.52.i386", "3ES:cups-devel-1:1.1.17-13.3.52.ia64", "3ES:cups-devel-1:1.1.17-13.3.52.ppc", "3ES:cups-devel-1:1.1.17-13.3.52.s390", "3ES:cups-devel-1:1.1.17-13.3.52.s390x", "3ES:cups-devel-1:1.1.17-13.3.52.x86_64", "3ES:cups-libs-1:1.1.17-13.3.52.i386", "3ES:cups-libs-1:1.1.17-13.3.52.ia64", "3ES:cups-libs-1:1.1.17-13.3.52.ppc", "3ES:cups-libs-1:1.1.17-13.3.52.ppc64", "3ES:cups-libs-1:1.1.17-13.3.52.s390", "3ES:cups-libs-1:1.1.17-13.3.52.s390x", "3ES:cups-libs-1:1.1.17-13.3.52.x86_64", "3WS:cups-1:1.1.17-13.3.52.i386", "3WS:cups-1:1.1.17-13.3.52.ia64", "3WS:cups-1:1.1.17-13.3.52.ppc", "3WS:cups-1:1.1.17-13.3.52.s390", "3WS:cups-1:1.1.17-13.3.52.s390x", "3WS:cups-1:1.1.17-13.3.52.src", "3WS:cups-1:1.1.17-13.3.52.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3WS:cups-devel-1:1.1.17-13.3.52.i386", "3WS:cups-devel-1:1.1.17-13.3.52.ia64", "3WS:cups-devel-1:1.1.17-13.3.52.ppc", "3WS:cups-devel-1:1.1.17-13.3.52.s390", "3WS:cups-devel-1:1.1.17-13.3.52.s390x", "3WS:cups-devel-1:1.1.17-13.3.52.x86_64", "3WS:cups-libs-1:1.1.17-13.3.52.i386", "3WS:cups-libs-1:1.1.17-13.3.52.ia64", "3WS:cups-libs-1:1.1.17-13.3.52.ppc", "3WS:cups-libs-1:1.1.17-13.3.52.ppc64", "3WS:cups-libs-1:1.1.17-13.3.52.s390", "3WS:cups-libs-1:1.1.17-13.3.52.s390x", "3WS:cups-libs-1:1.1.17-13.3.52.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1374" }, { "category": "external", "summary": "RHBZ#438336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438336" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1374", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1374" } ], "release_date": "2008-04-01T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-01T14:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:cups-1:1.1.17-13.3.52.i386", "3AS:cups-1:1.1.17-13.3.52.ia64", "3AS:cups-1:1.1.17-13.3.52.ppc", "3AS:cups-1:1.1.17-13.3.52.s390", "3AS:cups-1:1.1.17-13.3.52.s390x", "3AS:cups-1:1.1.17-13.3.52.src", "3AS:cups-1:1.1.17-13.3.52.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3AS:cups-devel-1:1.1.17-13.3.52.i386", "3AS:cups-devel-1:1.1.17-13.3.52.ia64", "3AS:cups-devel-1:1.1.17-13.3.52.ppc", "3AS:cups-devel-1:1.1.17-13.3.52.s390", "3AS:cups-devel-1:1.1.17-13.3.52.s390x", "3AS:cups-devel-1:1.1.17-13.3.52.x86_64", "3AS:cups-libs-1:1.1.17-13.3.52.i386", "3AS:cups-libs-1:1.1.17-13.3.52.ia64", "3AS:cups-libs-1:1.1.17-13.3.52.ppc", "3AS:cups-libs-1:1.1.17-13.3.52.ppc64", "3AS:cups-libs-1:1.1.17-13.3.52.s390", "3AS:cups-libs-1:1.1.17-13.3.52.s390x", "3AS:cups-libs-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-1:1.1.17-13.3.52.i386", "3Desktop:cups-1:1.1.17-13.3.52.ia64", "3Desktop:cups-1:1.1.17-13.3.52.ppc", "3Desktop:cups-1:1.1.17-13.3.52.s390", "3Desktop:cups-1:1.1.17-13.3.52.s390x", "3Desktop:cups-1:1.1.17-13.3.52.src", "3Desktop:cups-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.52.i386", "3Desktop:cups-devel-1:1.1.17-13.3.52.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.52.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.52.i386", "3Desktop:cups-libs-1:1.1.17-13.3.52.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.52.x86_64", "3ES:cups-1:1.1.17-13.3.52.i386", "3ES:cups-1:1.1.17-13.3.52.ia64", "3ES:cups-1:1.1.17-13.3.52.ppc", "3ES:cups-1:1.1.17-13.3.52.s390", "3ES:cups-1:1.1.17-13.3.52.s390x", "3ES:cups-1:1.1.17-13.3.52.src", "3ES:cups-1:1.1.17-13.3.52.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3ES:cups-devel-1:1.1.17-13.3.52.i386", "3ES:cups-devel-1:1.1.17-13.3.52.ia64", "3ES:cups-devel-1:1.1.17-13.3.52.ppc", "3ES:cups-devel-1:1.1.17-13.3.52.s390", "3ES:cups-devel-1:1.1.17-13.3.52.s390x", "3ES:cups-devel-1:1.1.17-13.3.52.x86_64", "3ES:cups-libs-1:1.1.17-13.3.52.i386", "3ES:cups-libs-1:1.1.17-13.3.52.ia64", "3ES:cups-libs-1:1.1.17-13.3.52.ppc", "3ES:cups-libs-1:1.1.17-13.3.52.ppc64", "3ES:cups-libs-1:1.1.17-13.3.52.s390", "3ES:cups-libs-1:1.1.17-13.3.52.s390x", "3ES:cups-libs-1:1.1.17-13.3.52.x86_64", "3WS:cups-1:1.1.17-13.3.52.i386", "3WS:cups-1:1.1.17-13.3.52.ia64", "3WS:cups-1:1.1.17-13.3.52.ppc", "3WS:cups-1:1.1.17-13.3.52.s390", "3WS:cups-1:1.1.17-13.3.52.s390x", "3WS:cups-1:1.1.17-13.3.52.src", "3WS:cups-1:1.1.17-13.3.52.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3WS:cups-devel-1:1.1.17-13.3.52.i386", "3WS:cups-devel-1:1.1.17-13.3.52.ia64", "3WS:cups-devel-1:1.1.17-13.3.52.ppc", "3WS:cups-devel-1:1.1.17-13.3.52.s390", "3WS:cups-devel-1:1.1.17-13.3.52.s390x", "3WS:cups-devel-1:1.1.17-13.3.52.x86_64", "3WS:cups-libs-1:1.1.17-13.3.52.i386", "3WS:cups-libs-1:1.1.17-13.3.52.ia64", "3WS:cups-libs-1:1.1.17-13.3.52.ppc", "3WS:cups-libs-1:1.1.17-13.3.52.ppc64", "3WS:cups-libs-1:1.1.17-13.3.52.s390", "3WS:cups-libs-1:1.1.17-13.3.52.s390x", "3WS:cups-libs-1:1.1.17-13.3.52.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:cups-1:1.1.17-13.3.52.i386", "3AS:cups-1:1.1.17-13.3.52.ia64", "3AS:cups-1:1.1.17-13.3.52.ppc", "3AS:cups-1:1.1.17-13.3.52.s390", "3AS:cups-1:1.1.17-13.3.52.s390x", "3AS:cups-1:1.1.17-13.3.52.src", "3AS:cups-1:1.1.17-13.3.52.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3AS:cups-devel-1:1.1.17-13.3.52.i386", "3AS:cups-devel-1:1.1.17-13.3.52.ia64", "3AS:cups-devel-1:1.1.17-13.3.52.ppc", "3AS:cups-devel-1:1.1.17-13.3.52.s390", "3AS:cups-devel-1:1.1.17-13.3.52.s390x", "3AS:cups-devel-1:1.1.17-13.3.52.x86_64", "3AS:cups-libs-1:1.1.17-13.3.52.i386", "3AS:cups-libs-1:1.1.17-13.3.52.ia64", "3AS:cups-libs-1:1.1.17-13.3.52.ppc", "3AS:cups-libs-1:1.1.17-13.3.52.ppc64", "3AS:cups-libs-1:1.1.17-13.3.52.s390", "3AS:cups-libs-1:1.1.17-13.3.52.s390x", "3AS:cups-libs-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-1:1.1.17-13.3.52.i386", "3Desktop:cups-1:1.1.17-13.3.52.ia64", "3Desktop:cups-1:1.1.17-13.3.52.ppc", "3Desktop:cups-1:1.1.17-13.3.52.s390", "3Desktop:cups-1:1.1.17-13.3.52.s390x", "3Desktop:cups-1:1.1.17-13.3.52.src", "3Desktop:cups-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.52.i386", "3Desktop:cups-devel-1:1.1.17-13.3.52.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.52.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390", "3Desktop:cups-devel-1:1.1.17-13.3.52.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.52.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.52.i386", "3Desktop:cups-libs-1:1.1.17-13.3.52.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.52.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390", "3Desktop:cups-libs-1:1.1.17-13.3.52.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.52.x86_64", "3ES:cups-1:1.1.17-13.3.52.i386", "3ES:cups-1:1.1.17-13.3.52.ia64", "3ES:cups-1:1.1.17-13.3.52.ppc", "3ES:cups-1:1.1.17-13.3.52.s390", "3ES:cups-1:1.1.17-13.3.52.s390x", "3ES:cups-1:1.1.17-13.3.52.src", "3ES:cups-1:1.1.17-13.3.52.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3ES:cups-devel-1:1.1.17-13.3.52.i386", "3ES:cups-devel-1:1.1.17-13.3.52.ia64", "3ES:cups-devel-1:1.1.17-13.3.52.ppc", "3ES:cups-devel-1:1.1.17-13.3.52.s390", "3ES:cups-devel-1:1.1.17-13.3.52.s390x", "3ES:cups-devel-1:1.1.17-13.3.52.x86_64", "3ES:cups-libs-1:1.1.17-13.3.52.i386", "3ES:cups-libs-1:1.1.17-13.3.52.ia64", "3ES:cups-libs-1:1.1.17-13.3.52.ppc", "3ES:cups-libs-1:1.1.17-13.3.52.ppc64", "3ES:cups-libs-1:1.1.17-13.3.52.s390", "3ES:cups-libs-1:1.1.17-13.3.52.s390x", "3ES:cups-libs-1:1.1.17-13.3.52.x86_64", "3WS:cups-1:1.1.17-13.3.52.i386", "3WS:cups-1:1.1.17-13.3.52.ia64", "3WS:cups-1:1.1.17-13.3.52.ppc", "3WS:cups-1:1.1.17-13.3.52.s390", "3WS:cups-1:1.1.17-13.3.52.s390x", "3WS:cups-1:1.1.17-13.3.52.src", "3WS:cups-1:1.1.17-13.3.52.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.52.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.52.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.52.x86_64", "3WS:cups-devel-1:1.1.17-13.3.52.i386", "3WS:cups-devel-1:1.1.17-13.3.52.ia64", "3WS:cups-devel-1:1.1.17-13.3.52.ppc", "3WS:cups-devel-1:1.1.17-13.3.52.s390", "3WS:cups-devel-1:1.1.17-13.3.52.s390x", "3WS:cups-devel-1:1.1.17-13.3.52.x86_64", "3WS:cups-libs-1:1.1.17-13.3.52.i386", "3WS:cups-libs-1:1.1.17-13.3.52.ia64", "3WS:cups-libs-1:1.1.17-13.3.52.ppc", "3WS:cups-libs-1:1.1.17-13.3.52.ppc64", "3WS:cups-libs-1:1.1.17-13.3.52.s390", "3WS:cups-libs-1:1.1.17-13.3.52.s390x", "3WS:cups-libs-1:1.1.17-13.3.52.x86_64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4AS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4AS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4Desktop:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4Desktop:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4ES:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4ES:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.src", "4WS:cups-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-debuginfo-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-devel-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.i386", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ia64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.ppc64", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.s390x", "4WS:cups-libs-1:1.1.22-0.rc1.9.20.2.el4_6.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cups: incomplete fix for CVE-2004-0888 / CVE-2005-0206" } ] }
var-200803-0019
Vulnerability from variot
Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file. CUPS Is vulnerable to input validation.Arbitrary code may be executed. CUPS is prone to multiple unspecified input-validation vulnerabilities. An attacker can exploit these issues to execute arbitrary code with SYSTEM-privileges. Failed attacks will cause denial-of-service conditions. Very few technical details are currently available. We will update this BID as more information is disclosed. NOTE: This vulnerability was previously covered in BID 28304 (Apple Mac OS X 2008-002 Multiple Security Vulnerabilities), but has been given its own record to better document the issue. Mac OS X is the operating system used by the Apple family of machines. Multiple input validation errors in CUPS could lead to arbitrary command execution with system privileges in HP-GL/2-to-PostScript. =========================================================== Ubuntu Security Notice USN-598-1 April 02, 2008 cupsys vulnerabilities CVE-2008-0047, CVE-2008-0053, CVE-2008-0882, CVE-2008-1373 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 6.10 Ubuntu 7.04 Ubuntu 7.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: cupsys 1.2.2-0ubuntu0.6.06.8
Ubuntu 6.10: cupsys 1.2.4-2ubuntu3.3
Ubuntu 7.04: cupsys 1.2.8-0ubuntu8.3
Ubuntu 7.10: cupsys 1.3.2-1ubuntu7.6
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
It was discovered that the CUPS administration interface contained a heap- based overflow flaw. A local attacker, and a remote attacker if printer sharing is enabled, could send a malicious request and possibly execute arbitrary code as the non-root user in Ubuntu 6.06 LTS, 6.10, and 7.04. In Ubuntu 7.10, attackers would be isolated by the AppArmor CUPS profile. (CVE-2008-0047)
It was discovered that the hpgl filter in CUPS did not properly validate its input when parsing parameters. In Ubuntu 7.10, attackers would be isolated by the AppArmor CUPS profile. (CVE-2008-0053)
It was discovered that CUPS had a flaw in its managing of remote shared printers via IPP. In Ubuntu 7.10, attackers would be isolated by the AppArmor CUPS profile. (CVE-2008-0882)
It was discovered that CUPS did not properly perform bounds checking in its GIF decoding routines. In Ubuntu 7.10, attackers would be isolated by the AppArmor CUPS profile. (CVE-2008-1373)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8.diff.gz
Size/MD5: 97650 b7ac4b760066920314d4596541cf716e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8.dsc
Size/MD5: 1049 26e617c4b5c0848d56f872895e279a86
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2.orig.tar.gz
Size/MD5: 4070384 2c99b8aa4c8dc25c8a84f9c06aa52e3e
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-gnutls10_1.2.2-0ubuntu0.6.06.8_all.deb
Size/MD5: 998 c7d4013c3b9e3655e2fd2e9719d4d2af
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_amd64.deb
Size/MD5: 36218 9eff8fd692afe5ae17ca80f269a0ca6b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_amd64.deb
Size/MD5: 81906 ac05150f42e5671c5cdc73ba8f85cb5b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_amd64.deb
Size/MD5: 2286026 acd4a48c676556fc7260bbd86db0416b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_amd64.deb
Size/MD5: 6096 3df7829bfb8766de94a4ef2ff0be824f
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_amd64.deb
Size/MD5: 76654 0d67c8599d4e2accf4f7ee31b498fdc7
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_amd64.deb
Size/MD5: 25758 14617ef9d38146ceaf89b4e9775e2fb4
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_amd64.deb
Size/MD5: 129498 5cd8c821b31dddde0c200a61570d48b6
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_i386.deb
Size/MD5: 34766 88ac5bced1d508f9695b4b4f4ae0f82a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_i386.deb
Size/MD5: 77988 84db3f3ad17936d5015a26353c55bc6a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_i386.deb
Size/MD5: 2253492 2cc1ec94caf6344a555ece9f69b51fe2
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_i386.deb
Size/MD5: 6088 00226da0a854f64bd5b18ace219de031
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_i386.deb
Size/MD5: 75744 73038a225d7301b4b5f8085219c97c81
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_i386.deb
Size/MD5: 25740 52699a4b9dea621f4332db5856f8b574
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_i386.deb
Size/MD5: 121718 2e904399c40c9f83e451bb2e964820c1
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_powerpc.deb
Size/MD5: 40464 7e6bd3ec6312eef104737ffed5e19c3c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_powerpc.deb
Size/MD5: 89542 8b9353d17d9402495f2404a9ab837b92
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_powerpc.deb
Size/MD5: 2300680 65597d07917b8753a0af6f6aae1276db
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_powerpc.deb
Size/MD5: 6096 d6cb4780e6f4545bc8566cce92fb8346
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_powerpc.deb
Size/MD5: 78442 c75b4f47491227c2504649902a040855
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_powerpc.deb
Size/MD5: 25742 372a1c972e97e1722a844430780ae6c5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_powerpc.deb
Size/MD5: 127478 afad79a272bbe434675f24d7a3ca91ef
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_sparc.deb
Size/MD5: 35396 b44ad7e913ff064d2a3fb73121771686
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_sparc.deb
Size/MD5: 78724 a8bff0942be4b14ece6dde8fd38b6f5a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_sparc.deb
Size/MD5: 2287122 2415f6a5410a63b98ba32ecdf8fbcfb7
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_sparc.deb
Size/MD5: 6094 384dc8a7b9c8dfbefa42d7b5fbb836c7
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_sparc.deb
Size/MD5: 75678 6258f4d4c1b55d90b34cee1caa12dc35
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_sparc.deb
Size/MD5: 25740 ca7f1a4412f42d739d51c1ddbc09045a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_sparc.deb
Size/MD5: 123214 801292f8a2652b579a82b7a7c52e9ffd
Updated packages for Ubuntu 6.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3.diff.gz
Size/MD5: 111410 fb84af4bcf007f2f7299394e0be32412
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3.dsc
Size/MD5: 1059 430be555857b7aa5cc01431466487aaf
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4.orig.tar.gz
Size/MD5: 4091480 46722ad2dc78b12b5c05db2d080fe784
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.2.4-2ubuntu3.3_all.deb
Size/MD5: 870052 97e82b21269a8bb5e7ac995cc4cb665d
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_amd64.deb
Size/MD5: 36706 eb308fea40f4b7d159304b4b875b2329
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_amd64.deb
Size/MD5: 82506 3b04032674acc75d3184f537af144d3a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_amd64.deb
Size/MD5: 1480680 18b1537c8238b225e6ba2bb51570b942
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_amd64.deb
Size/MD5: 6122 b324305be458b5207d242efc230d06c1
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_amd64.deb
Size/MD5: 95522 fce843ba1e5c51ec7a8161f0a0828acc
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_amd64.deb
Size/MD5: 26138 041e52bad239d993b22d65873705a751
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_amd64.deb
Size/MD5: 172282 cf3fd3c84c83b36aa453ca2e071ab74c
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_i386.deb
Size/MD5: 36260 c2daeb19fee1ebfe794be09ebefef1c7
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_i386.deb
Size/MD5: 80108 c599f739a103867967a78f91569db74e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_i386.deb
Size/MD5: 1463912 d22879a24e9f1ff1d12e7845ad596cc2
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_i386.deb
Size/MD5: 6124 01628551a9fc66423789f02853d0d9ba
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_i386.deb
Size/MD5: 95352 b6084c36087da3aa1a3c8d44f9a9d0a7
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_i386.deb
Size/MD5: 26142 838499ddbf886c5514ef11c6e4bdeda9
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_i386.deb
Size/MD5: 169404 8262471b1cdb9991fbde554a31c74508
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_powerpc.deb
Size/MD5: 41802 b703ca8629e5df46fc1f1d45acd20581
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_powerpc.deb
Size/MD5: 91148 caca2486db7794b133539af9b939a607
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_powerpc.deb
Size/MD5: 1498496 0662d077dfae2d1b6b00db7a0966366b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_powerpc.deb
Size/MD5: 6128 792c5ee645b0f7a7e1d63d9206348c52
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_powerpc.deb
Size/MD5: 97682 b37660eb88a487e5f7c49b9ed6f1c937
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_powerpc.deb
Size/MD5: 26144 b834556e6374093f5652754dd8c0ff6a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_powerpc.deb
Size/MD5: 172694 3174ff36eaa0bc4ac7f4df02299413ca
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_sparc.deb
Size/MD5: 36292 2cd1ea5a42eff193ca8a4c2ec53aefa1
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_sparc.deb
Size/MD5: 80238 10b95fff38cb0436cf30a30e683cc27d
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_sparc.deb
Size/MD5: 1489214 119f077088e3b2009c896fd395448717
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_sparc.deb
Size/MD5: 6128 204a14898a9508a980e71d33792cfb59
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_sparc.deb
Size/MD5: 94574 a87580c3fd22da592dd5496190afb871
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_sparc.deb
Size/MD5: 26142 e7b959209cad884220bb1cacb2cd0555
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_sparc.deb
Size/MD5: 168700 1f717ec06409999b5a40bb89dcedb5b0
Updated packages for Ubuntu 7.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3.diff.gz
Size/MD5: 156263 0147ec4c77b27e20df2a3ad514c2dd8e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3.dsc
Size/MD5: 1143 7fb2ad1b1c8e57b09805fc9d6c1e027d
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8.orig.tar.gz
Size/MD5: 4293194 107affe95fcf1cd4aaed4a5c73f4b91f
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.2.8-0ubuntu8.3_all.deb
Size/MD5: 926414 97df229c931f7eb05af5a5cb623635ae
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_amd64.deb
Size/MD5: 37412 20fb406aae21e63dc8c9723e178505af
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_amd64.deb
Size/MD5: 83238 9aa9eb876585e32757c83783d79b0a02
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_amd64.deb
Size/MD5: 1638304 7673386b3a9d63c09bd3647cf5dad877
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_amd64.deb
Size/MD5: 56378 32e2acb4fe5ef7aab8b8896a8d40166c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_amd64.deb
Size/MD5: 104324 649109ddb522145730c67b93a870eefe
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_amd64.deb
Size/MD5: 144860 c0fb60ebae640e565607f0cdfd7094b7
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_amd64.deb
Size/MD5: 182344 204887dda2791a61417415c4466a51d7
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_i386.deb
Size/MD5: 36722 22030307f71a44ca7b30921aef0bf46a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_i386.deb
Size/MD5: 80738 c92706978d65b9a409d93e704c5662b4
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_i386.deb
Size/MD5: 1620944 bc9a1e338567e27aee10cded16abbcc2
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_i386.deb
Size/MD5: 55472 15cd34697cca79ee83498691da531d37
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_i386.deb
Size/MD5: 104028 3d13c92bf5f0c9a26f3a8ba534dc6dec
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_i386.deb
Size/MD5: 139332 c33597e3bbce0d41df0efe84c2b59377
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_i386.deb
Size/MD5: 178604 a93713bb9b422a0460d42dc35eb7f8b3
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_powerpc.deb
Size/MD5: 46768 682b1e104c73d8820a5b39ba79de7883
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_powerpc.deb
Size/MD5: 101104 78dcf70528f5682b2499efa0b03f6a42
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_powerpc.deb
Size/MD5: 1695542 06c8b6b43afa525b07718d410eed6438
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_powerpc.deb
Size/MD5: 56226 27ce8328e4cfc184ef64fdfe5bcf1b45
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_powerpc.deb
Size/MD5: 109886 607c9d1bdc4eaf3627031f98f59948be
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_powerpc.deb
Size/MD5: 141172 501aee8031dd71ce2166e79bfca04129
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_powerpc.deb
Size/MD5: 188236 ccbcdb277477728c10dac36435924085
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_sparc.deb
Size/MD5: 37788 7da1fb58e7d4b6bfd71ed47b1ba5d201
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_sparc.deb
Size/MD5: 83750 69a59033ea6458f3f82046aee46ba4bb
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_sparc.deb
Size/MD5: 1658908 b35167112445c8bc3c1281604412f534
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_sparc.deb
Size/MD5: 54756 b877de97919e00870c84850b1e074555
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_sparc.deb
Size/MD5: 103574 204efb55b2d46f00cd4f8ddc429d805f
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_sparc.deb
Size/MD5: 141742 5e411c3199e1a1296dbd7cd7c6958e1a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_sparc.deb
Size/MD5: 177884 4e1b218fd113193e4cf149aea90ec6c7
Updated packages for Ubuntu 7.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6.diff.gz
Size/MD5: 125298 81ae6b42c7dd12a1797a63d19c644a8c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6.dsc
Size/MD5: 1218 c56faedc440fc2b16f9a1f396a607d1e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2.orig.tar.gz
Size/MD5: 4848424 9e3e1dee4d872fdff0682041198d3d73
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.3.2-1ubuntu7.6_all.deb
Size/MD5: 1080444 5d01f105292a526744e5622a14a9aed4
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_amd64.deb
Size/MD5: 37204 c3425972caa02e7a25321f49d47c6f9b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_amd64.deb
Size/MD5: 89504 5411f2454e0d2a0323e9951cb15a534d
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_amd64.deb
Size/MD5: 2034570 c8d6548bd1ba7cb841b196e762da492c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_amd64.deb
Size/MD5: 59890 150d59889adc8fd0cb185989876a355d
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_amd64.deb
Size/MD5: 46780 e15952781e93e862194d453320605bbc
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_amd64.deb
Size/MD5: 152020 32c671873dfad4e39104da5c3a6e935e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_amd64.deb
Size/MD5: 186028 1a1404a7d67078e31c8819bf3d8d4dae
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_i386.deb
Size/MD5: 36476 a982fce3918a91c74e92fb515f1c6d65
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_i386.deb
Size/MD5: 86484 0e4d80917e070f7b2f109de81f96bc4d
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_i386.deb
Size/MD5: 2018116 cff3abb1b69d797d616e73c93885de3a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_i386.deb
Size/MD5: 58634 6d2590c49af04215519a87e857463652
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_i386.deb
Size/MD5: 46140 0ebe76bdf799336e0b2d01d0a0eca72c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_i386.deb
Size/MD5: 145694 6766e6515de26b782e211840f330b93e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_i386.deb
Size/MD5: 182802 c62bc1107e748c200e6969a239ae8b9b
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_powerpc.deb
Size/MD5: 46498 044a54c557dd4006bb40a13dd2c2b156
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_powerpc.deb
Size/MD5: 107752 76e4020feb1778e713389fc6bdb86ea9
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_powerpc.deb
Size/MD5: 2099222 73d517a40d877a238856a232e6be64c9
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_powerpc.deb
Size/MD5: 59342 8530840cf85bf44c8803fd064b61e1f7
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_powerpc.deb
Size/MD5: 51716 9d30c790a4b94ac07670d7e15c2e41ab
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_powerpc.deb
Size/MD5: 146948 f73327e30e2778bdcf4543c04855e6a1
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_powerpc.deb
Size/MD5: 191752 46d534c4c477657ab03419d18f91728f
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_sparc.deb
Size/MD5: 37564 1771f3f6f2ceb1864696801f7f420e93
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_sparc.deb
Size/MD5: 89606 69149447dbd4e3b36185bd977202f837
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_sparc.deb
Size/MD5: 2060610 ed932d7ee05e745bc0af647d361e7d99
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_sparc.deb
Size/MD5: 57900 7369866ac9adb6abd966e2d1e2f95b42
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_sparc.deb
Size/MD5: 45440 60eda5d4cc12eb2c35817d6c0d4ef43a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_sparc.deb
Size/MD5: 148476 8e1d119a91b8c6d8d15032b27a498235
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_sparc.deb
Size/MD5: 181842 8283739361474f00d65f9bf52d7c0e3d
.
Finally, a vulnerability in how CUPS handled GIF files was found by Tomas Hoger of Red Hat, similar to previous issues corrected in PHP, gd, tk, netpbm, and SDL_image (CVE-2008-1373).
The updated packages have been patched to correct these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0047 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0053 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1373
Updated Packages:
Mandriva Linux 2007.0: 4ecbfe664ba6820bf06dc406133e265c 2007.0/i586/cups-1.2.4-1.8mdv2007.0.i586.rpm 6d51733a95884e36cca9570738537ff6 2007.0/i586/cups-common-1.2.4-1.8mdv2007.0.i586.rpm abe0591d8b2b390a82dffcd2fed43b14 2007.0/i586/cups-serial-1.2.4-1.8mdv2007.0.i586.rpm 91ffe19d342810de71e056e213056552 2007.0/i586/libcups2-1.2.4-1.8mdv2007.0.i586.rpm 71fd9246da1e48b2dc6a60ceeae41e48 2007.0/i586/libcups2-devel-1.2.4-1.8mdv2007.0.i586.rpm bd0f3b69fe5dc7bddd6c121200db014d 2007.0/i586/php-cups-1.2.4-1.8mdv2007.0.i586.rpm cb50a10a1096424175c1a49e8e22a8a1 2007.0/SRPMS/cups-1.2.4-1.8mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: d9423a942f4f779959cfe489866b52f5 2007.0/x86_64/cups-1.2.4-1.8mdv2007.0.x86_64.rpm 8b13ba591a7dc53c658876dae447ce17 2007.0/x86_64/cups-common-1.2.4-1.8mdv2007.0.x86_64.rpm 9e434edde16c05fded1b706adaae859d 2007.0/x86_64/cups-serial-1.2.4-1.8mdv2007.0.x86_64.rpm 9733f3116c8488148471af3d5bdafd16 2007.0/x86_64/lib64cups2-1.2.4-1.8mdv2007.0.x86_64.rpm fbb5010088c23aa2cf635875179adc3c 2007.0/x86_64/lib64cups2-devel-1.2.4-1.8mdv2007.0.x86_64.rpm 00e05d49f33ef5d0067287ef1a27246c 2007.0/x86_64/php-cups-1.2.4-1.8mdv2007.0.x86_64.rpm cb50a10a1096424175c1a49e8e22a8a1 2007.0/SRPMS/cups-1.2.4-1.8mdv2007.0.src.rpm
Mandriva Linux 2007.1: dc81f96bd48732eed770b0090b333695 2007.1/i586/cups-1.2.10-2.6mdv2007.1.i586.rpm 3545d312400a8f5aad55e323d2ff3543 2007.1/i586/cups-common-1.2.10-2.6mdv2007.1.i586.rpm f4656b26df51f63813a49006415a783b 2007.1/i586/cups-serial-1.2.10-2.6mdv2007.1.i586.rpm ab1869c8ddeda927fdfbc49c386756f1 2007.1/i586/libcups2-1.2.10-2.6mdv2007.1.i586.rpm 5de192ed26380212896fcd376a1b3e23 2007.1/i586/libcups2-devel-1.2.10-2.6mdv2007.1.i586.rpm a347c58fc3e76e064cabf8425d0245ab 2007.1/i586/php-cups-1.2.10-2.6mdv2007.1.i586.rpm 15c9274e61f9dbe98150fa1ae58ef7bc 2007.1/SRPMS/cups-1.2.10-2.6mdv2007.1.src.rpm
Mandriva Linux 2007.1/X86_64: 1faa57f00d0577f6d25cddf7fccd7edb 2007.1/x86_64/cups-1.2.10-2.6mdv2007.1.x86_64.rpm 26a14fabfef38f2fd4ab88c6184d4e2f 2007.1/x86_64/cups-common-1.2.10-2.6mdv2007.1.x86_64.rpm b5a49bfbeb004af58e1e5f9c1660dece 2007.1/x86_64/cups-serial-1.2.10-2.6mdv2007.1.x86_64.rpm 6b81f4e888dec6e94231b01fd5d162bf 2007.1/x86_64/lib64cups2-1.2.10-2.6mdv2007.1.x86_64.rpm 256313a9ac10203a7d59deb6ff0a3da0 2007.1/x86_64/lib64cups2-devel-1.2.10-2.6mdv2007.1.x86_64.rpm 41e268b0e9e8a5e256c9af6192dfcae0 2007.1/x86_64/php-cups-1.2.10-2.6mdv2007.1.x86_64.rpm 15c9274e61f9dbe98150fa1ae58ef7bc 2007.1/SRPMS/cups-1.2.10-2.6mdv2007.1.src.rpm
Mandriva Linux 2008.0: 27ee99856a1c4448cdee618f2db8ae52 2008.0/i586/cups-1.3.6-1.1mdv2008.0.i586.rpm 09a6026a683b1ea029b63b0480aa2d4b 2008.0/i586/cups-common-1.3.6-1.1mdv2008.0.i586.rpm 7974c9c3a572a389fea83250cd57c8e1 2008.0/i586/cups-serial-1.3.6-1.1mdv2008.0.i586.rpm a6432e417d401b7900113763255bf8c3 2008.0/i586/libcups2-1.3.6-1.1mdv2008.0.i586.rpm cfb0fd68a1d60f1dfa985da0bb79190f 2008.0/i586/libcups2-devel-1.3.6-1.1mdv2008.0.i586.rpm aba1862f9db0e18f09d581ef0a95fde8 2008.0/i586/php-cups-1.3.6-1.1mdv2008.0.i586.rpm e034c775d5b04fffb14cb441b8174a55 2008.0/SRPMS/cups-1.3.6-1.1mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: b18f356dc9fc5cda784e576e3f20a801 2008.0/x86_64/cups-1.3.6-1.1mdv2008.0.x86_64.rpm bccc98b2ad3205d2c301036ba9d28f61 2008.0/x86_64/cups-common-1.3.6-1.1mdv2008.0.x86_64.rpm 1c1837c8a8eb04609daa405553ab7fe8 2008.0/x86_64/cups-serial-1.3.6-1.1mdv2008.0.x86_64.rpm 5748bf84c1239e2b4255446cbf6c8285 2008.0/x86_64/lib64cups2-1.3.6-1.1mdv2008.0.x86_64.rpm bd593d10e724d5fcb41a474ceb985996 2008.0/x86_64/lib64cups2-devel-1.3.6-1.1mdv2008.0.x86_64.rpm f2db5dfbb8dc8327965a45a5d88e0b6d 2008.0/x86_64/php-cups-1.3.6-1.1mdv2008.0.x86_64.rpm e034c775d5b04fffb14cb441b8174a55 2008.0/SRPMS/cups-1.3.6-1.1mdv2008.0.src.rpm
Corporate 3.0: 21bb1e12de3ad442d1abcf6b748e4612 corporate/3.0/i586/cups-1.1.20-5.17.C30mdk.i586.rpm 0b98a618d204f1cb5d93cfc8bc17ce04 corporate/3.0/i586/cups-common-1.1.20-5.17.C30mdk.i586.rpm b4d7d4823f4a052f1b88de95c15fdd35 corporate/3.0/i586/cups-serial-1.1.20-5.17.C30mdk.i586.rpm 15ff4fca1070bde09536ef5c152f93fa corporate/3.0/i586/libcups2-1.1.20-5.17.C30mdk.i586.rpm 29a49e9cd1dab4afc7d4b45f756db2ec corporate/3.0/i586/libcups2-devel-1.1.20-5.17.C30mdk.i586.rpm 2d3ba4ca7a10c5842f6eeb6a7f847e86 corporate/3.0/SRPMS/cups-1.1.20-5.17.C30mdk.src.rpm
Corporate 3.0/X86_64: f977134efb9f309911bfc1b4850e82f0 corporate/3.0/x86_64/cups-1.1.20-5.17.C30mdk.x86_64.rpm 36fff0b8424e4f651e6f055c70008521 corporate/3.0/x86_64/cups-common-1.1.20-5.17.C30mdk.x86_64.rpm 696c4e4cc405b9ca56f22819fa2f818b corporate/3.0/x86_64/cups-serial-1.1.20-5.17.C30mdk.x86_64.rpm 942d626665fe5a05f879411e7ca80030 corporate/3.0/x86_64/lib64cups2-1.1.20-5.17.C30mdk.x86_64.rpm e191a6945b87e3b33617a3de06561d3e corporate/3.0/x86_64/lib64cups2-devel-1.1.20-5.17.C30mdk.x86_64.rpm 2d3ba4ca7a10c5842f6eeb6a7f847e86 corporate/3.0/SRPMS/cups-1.1.20-5.17.C30mdk.src.rpm
Corporate 4.0: a091b07a3a414304cf24e76ab99d3afe corporate/4.0/i586/cups-1.2.4-0.8.20060mlcs4.i586.rpm 4cabdbd655b65028ee5bdfb3452f4506 corporate/4.0/i586/cups-common-1.2.4-0.8.20060mlcs4.i586.rpm 534437dd5a286f0484df0e2cdfd9e636 corporate/4.0/i586/cups-serial-1.2.4-0.8.20060mlcs4.i586.rpm 0dd449c47be977964034d699749738f7 corporate/4.0/i586/libcups2-1.2.4-0.8.20060mlcs4.i586.rpm 6aad89786cfec35bc5e81eb3a1dc8cd4 corporate/4.0/i586/libcups2-devel-1.2.4-0.8.20060mlcs4.i586.rpm fc46181aa746a4f637d66681fb975560 corporate/4.0/i586/php-cups-1.2.4-0.8.20060mlcs4.i586.rpm 83a55c89caf98419e9f76b58c6bee2e5 corporate/4.0/SRPMS/cups-1.2.4-0.8.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 7c7624e35383c614691e4063215f8d65 corporate/4.0/x86_64/cups-1.2.4-0.8.20060mlcs4.x86_64.rpm 17f29e8614a988900a09305adfd1c85b corporate/4.0/x86_64/cups-common-1.2.4-0.8.20060mlcs4.x86_64.rpm 773484820406d7285608081cb7e262d2 corporate/4.0/x86_64/cups-serial-1.2.4-0.8.20060mlcs4.x86_64.rpm a53e7a817a42ccc1ac5a5daa7602c4d8 corporate/4.0/x86_64/lib64cups2-1.2.4-0.8.20060mlcs4.x86_64.rpm ad933e76d237bbb83bf568071566ba37 corporate/4.0/x86_64/lib64cups2-devel-1.2.4-0.8.20060mlcs4.x86_64.rpm 4c6d20646db4de2ab03907c9b6705067 corporate/4.0/x86_64/php-cups-1.2.4-0.8.20060mlcs4.x86_64.rpm 83a55c89caf98419e9f76b58c6bee2e5 corporate/4.0/SRPMS/cups-1.2.4-0.8.20060mlcs4.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFH88NLmqjQ0CJFipgRAvgQAJ9PyMfRvtdcft3hCuqCnGg+4dLucQCgrz1i QDjzjtxa/ZH8ibtkLnEJNvQ= =7iZK -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Debian Security Advisory DSA-1625-1 security@debian.org http://www.debian.org/security/ Thijs Kinkhorst August 01, 2008 http://www.debian.org/security/faq
Package : cupsys Vulnerability : buffer overflows Problem type : remote Debian-specific: no CVE Id(s) : CVE-2008-0053 CVE-2008-1373 CVE-2008-1722 Debian Bug : 476305
Several remote vulnerabilities have been discovered in the Common Unix Printing System (CUPS).
For the stable distribution (etch), these problems have been fixed in version 1.2.7-4etch4 of package cupsys.
For the testing (lenny) and unstable distribution (sid), these problems have been fixed in version 1.3.7-2 of package cups.
We recommend that you upgrade your cupsys package.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch
Source archives:
http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7.orig.tar.gz Size/MD5 checksum: 4214272 c9ba33356e5bb93efbcf77b6e142e498 http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4.diff.gz Size/MD5 checksum: 107641 b1ae0953050580975ef0c6ff495e912d http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4.dsc Size/MD5 checksum: 1376 4f8938f4dac4a9732efd621f4aabb63a
Architecture independent packages:
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-gnutls10_1.2.7-4etch4_all.deb Size/MD5 checksum: 45758 fbb5c3eaf74a1207d887e12bb75f6182 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-common_1.2.7-4etch4_all.deb Size/MD5 checksum: 924012 43e775475535e31f2f6963947c03525d
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_amd64.deb Size/MD5 checksum: 1087542 cb6a29323e4cd1069b669c89963a1fac http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_amd64.deb Size/MD5 checksum: 53024 090d638da135798424a129257b51b157 http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_amd64.deb Size/MD5 checksum: 142544 0d446b8acb588ec2b1c8c22067aa2364 http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_amd64.deb Size/MD5 checksum: 1574904 cdd7afb0953a56cf8d213778cbe1773e http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_amd64.deb Size/MD5 checksum: 80706 687de2f8bf779ca898863fb94a07a12b http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_amd64.deb Size/MD5 checksum: 85968 8d69f2ac63f2d4fbd923c2caa33c604d http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_amd64.deb Size/MD5 checksum: 36352 02c24a715c2f06dd8bc62a851591948e http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_amd64.deb Size/MD5 checksum: 162230 0e2325c67bf23841038be68557ba8758
arm architecture (ARM)
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_arm.deb Size/MD5 checksum: 48718 28a8ac4acad82bd582358e38c0c23013 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_arm.deb Size/MD5 checksum: 78910 6566d320a557b02cf94f379b84f0dba9 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_arm.deb Size/MD5 checksum: 35936 6ae06d35d6c40084adfd8bfd65866174 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_arm.deb Size/MD5 checksum: 1025732 5c3e851e94f3a41216d7a7149839c8d4 http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_arm.deb Size/MD5 checksum: 132040 3eb0b900c59ea118d768b1459898ea90 http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_arm.deb Size/MD5 checksum: 154878 02d749b77969111a813a4cba408bd74d http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_arm.deb Size/MD5 checksum: 1568968 5c60803b01b551503017f750bea5526e http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_arm.deb Size/MD5 checksum: 85168 5b2a0162f00efdcc8cd1d93e0bc7486b
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_hppa.deb Size/MD5 checksum: 172120 3b9de8875c9be02866143463b0c919f0 http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_hppa.deb Size/MD5 checksum: 91152 ab272c582600f995706b46709c510f32 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_hppa.deb Size/MD5 checksum: 1022644 b587ee12458f80bd76a1d7b84869b741 http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_hppa.deb Size/MD5 checksum: 57192 4e117dab53e958404f958b99b08da4c1 http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_hppa.deb Size/MD5 checksum: 154086 2a27882b763ce10df0fd172cfa8d22bb http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_hppa.deb Size/MD5 checksum: 86898 aebbadb4ddb70dde9a524fd56b7bfb46 http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_hppa.deb Size/MD5 checksum: 1624440 67216c81ae5f4d2f1d8b571f7099492e http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_hppa.deb Size/MD5 checksum: 39270 1bbd6351cb6cd5f686faaddbeb731c4f
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_i386.deb Size/MD5 checksum: 86844 5dd05c3c3f08b1e2a60405bcaef83146 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_i386.deb Size/MD5 checksum: 79334 2002dc686f12bb5250d9fafb9b63a268 http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_i386.deb Size/MD5 checksum: 53272 1723eb6d5f00ce02702b52b60610c586 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_i386.deb Size/MD5 checksum: 36230 cda0348c0c9b6dbd145e3c02e0c44fd2 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_i386.deb Size/MD5 checksum: 1004104 10a43e1b53f782d065362e92ff0998f9 http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_i386.deb Size/MD5 checksum: 137972 203602cf657f98ee38a372c3922b7ae1 http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_i386.deb Size/MD5 checksum: 160382 2fa7444168c9f43a22eb776bd9638827 http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_i386.deb Size/MD5 checksum: 1559230 dfca65e3edd6f0fb4bdc18973efef89a
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_ia64.deb Size/MD5 checksum: 203930 b457e7ae7fb11f876225150e559a4272 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_ia64.deb Size/MD5 checksum: 46330 922f2bd1d98fcbb40badcebd7c0cc07c http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_ia64.deb Size/MD5 checksum: 106642 b61d48e93e413245d3fd5ebe47c31243 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_ia64.deb Size/MD5 checksum: 1107892 65945b9397a13a31fb8646cb71ef7794 http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_ia64.deb Size/MD5 checksum: 192372 eea62b30397305acdf6f98a6df50cf8e http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_ia64.deb Size/MD5 checksum: 1770682 398872427b493f8206c38a3504fc1904 http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_ia64.deb Size/MD5 checksum: 74158 e1f00e7e8be7549ac2b58adaeba0f5b2 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_ia64.deb Size/MD5 checksum: 106226 fb838547edf473df7efaa8fe41cf42f1
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_mips.deb Size/MD5 checksum: 86546 02bd3a3bb274f21179f65edfb28c1f7e http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_mips.deb Size/MD5 checksum: 76158 53a90a54e6cf7418b81e0b40db39566b http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_mips.deb Size/MD5 checksum: 36116 8d78c13d605160ee0caa835961667913 http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_mips.deb Size/MD5 checksum: 150982 b48a8bcf9dbff3e842f83f4ca05e0421 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_mips.deb Size/MD5 checksum: 1097820 db2ff50e5555b022b54252f07b442992 http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_mips.deb Size/MD5 checksum: 157742 94a7c2d49b7234c0a54291446c5ba06d http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_mips.deb Size/MD5 checksum: 1567460 dffd05c006a78e53bc8c03dc8beaa4ea http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_mips.deb Size/MD5 checksum: 57688 cbce6e984252bef94c0bd7ace9afdcdf
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_mipsel.deb Size/MD5 checksum: 86688 7c91af84b2fab2419fa4939bb8080097 http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_mipsel.deb Size/MD5 checksum: 1552918 7d7af09023892fdd9e862ddcbb590fb3 http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_mipsel.deb Size/MD5 checksum: 150896 ba6b2f7c16957759b63e20d66d5964f2 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_mipsel.deb Size/MD5 checksum: 36064 702ec7fbc7b2716e10a97f7b7c11e75a http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_mipsel.deb Size/MD5 checksum: 158270 0354f63d7126c3775cc74a95426052d4 http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_mipsel.deb Size/MD5 checksum: 57846 2ee768d4dc5f9c8cbd046a801f154ef8 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_mipsel.deb Size/MD5 checksum: 1084676 bb31572c9939fe22762ceef59550b25e http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_mipsel.deb Size/MD5 checksum: 77456 5884939dabb325cda97351bafdb62cfe
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_powerpc.deb Size/MD5 checksum: 162918 05df3db670b3f2a4dbb9d8a2d666eaca http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_powerpc.deb Size/MD5 checksum: 88204 4546a01b202669d3ffa97dca5b93bf03 http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_powerpc.deb Size/MD5 checksum: 1576028 67c38bd81585274c0844efeedca40153 http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_powerpc.deb Size/MD5 checksum: 51894 321b1c0c9d59643294a87b00f81f7895 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_powerpc.deb Size/MD5 checksum: 41310 45f55f0797900433a145028d63f6a6ef http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_powerpc.deb Size/MD5 checksum: 90004 61698739b3b436e6d1651dc388a89575 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_powerpc.deb Size/MD5 checksum: 1142660 10680b3b7efdeb10e9d834e869944206 http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_powerpc.deb Size/MD5 checksum: 136880 e5c2d81190a9233eb291b519c3b83de6
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_s390.deb Size/MD5 checksum: 166424 a2a07e7c586a10000b519c6f6c2ec4e2 http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_s390.deb Size/MD5 checksum: 1586828 1e581be3892b978e7284de896c3121de http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_s390.deb Size/MD5 checksum: 87588 b3d0d3e7dbb84414f606b4670c6e2692 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_s390.deb Size/MD5 checksum: 1036620 bd1b35bd24260dfb340e0a3173a811a2 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_s390.deb Size/MD5 checksum: 37430 622787f6d8b910f3657f98e0f5bf97bc http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_s390.deb Size/MD5 checksum: 82342 40a55f0afa5b2fa03285fd4d4cd8666c http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_s390.deb Size/MD5 checksum: 52468 470a81c78c7ececae0569e75bfab9ca7 http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_s390.deb Size/MD5 checksum: 144932 9ab43b87566469af9e4a79c9c1fae493
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_sparc.deb Size/MD5 checksum: 139570 5f5faa6504275ed43f4a55787519fdfe http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_sparc.deb Size/MD5 checksum: 78516 7066d103f739cd570fd141aa4fa780f6 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_sparc.deb Size/MD5 checksum: 36032 c4e4289091dc19e5fbf7a6937ffb36f7 http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_sparc.deb Size/MD5 checksum: 158816 f33bda24ec7774227b3bdb3dddcf1c46 http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_sparc.deb Size/MD5 checksum: 51754 47ce5271662e6b980e34badfc9689009 http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_sparc.deb Size/MD5 checksum: 84956 96aa28ac50548723754274f30db15379 http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_sparc.deb Size/MD5 checksum: 991408 13a41c49f94085ca6a7f74a030506d3c http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_sparc.deb Size/MD5 checksum: 1562092 2bfd90bca7dbac40df73303f8e1e4b6f
These files will probably be moved into the stable distribution on its next update.
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show
iQEVAwUBSJK+8mz0hbPcukPfAQL+2ggArkU0cevHFbynnNIAPflbwBMYNLW4GvDB IDgHshZ4efGYsnfrEl57h/8GoteXN2c3LWNaI2enBtIRfgpyavHRYqX+Vl+7JjJr +8SxXjqxTnJ+6b7iFQVD5UQlrw77vTVBLA4qVdn/+dMKVKZPKTaozjBzxm3cjzrQ owqSLI+l8MJrsY4Et7ajEUJWOJ0meXY2xIgE32hat5prH7vGJUKab5gxwl96oIyi LPaGSpANk4GJCMAV5YtSpY4zxr3WGrJOQVLrqYmdN0/jrLVuGoNyoy2jy/1k+yT7 QIqV4J748E+ftsMvX/4QxPigIpSqQxVXgXZS52YN/OxJLzUBapskpg== =SW1E -----END PGP SIGNATURE----- . ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details: http://secunia.com/binary_analysis/sample_analysis/
TITLE: CUPS Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA32226
VERIFY ADVISORY: http://secunia.com/advisories/32226/
CRITICAL: Moderately critical
IMPACT: DoS, System access
WHERE:
From local network
REVISION: 1.1 originally posted 2008-10-10
SOFTWARE: CUPS 1.x http://secunia.com/advisories/product/921/
DESCRIPTION: Some vulnerabilities have been reported in CUPS, which potentially can be exploited by malicious people to compromise a vulnerable system.
1) Two boundary errors exist in the implementation of the HP-GL/2 filter. These can be exploited to cause buffer overflows via HP-GL/2 files containing overly large pen numbers.
2) A boundary error exists within the "read_rle16()" function when processing SGI (Silicon Graphics Image) files. This can be exploited to cause a heap-based buffer overflow via a specially crafted SGI file.
3) An integer overflow error exists within the "WriteProlog()" function included in the "texttops" utility. This can be exploited to cause a heap-based buffer overflow via a specially crafted file.
The vulnerabilities are reported in versions prior to 1.3.9.
SOLUTION: Update to version 1.3.9.
PROVIDED AND/OR DISCOVERED BY: 1) regenrecht, reported via ZDI 2, 3) regenrecht, reported via iDefense
CHANGELOG: 2008-10-10: Updated CVE reference list.
ORIGINAL ADVISORY: CUPS: http://www.cups.org/relnotes.php#010123 http://www.cups.org/str.php?L2911 http://www.cups.org/str.php?L2918 http://www.cups.org/str.php?L2919
ZDI: http://www.zerodayinitiative.com/advisories/ZDI-08-067/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200804-01
http://security.gentoo.org/
Severity: High Title: CUPS: Multiple vulnerabilities Date: April 01, 2008 Bugs: #211449, #212364, #214068 ID: 200804-01
Synopsis
Multiple vulnerabilities have been discovered in CUPS, allowing for the remote execution of arbitrary code and a Denial of Service.
Background
CUPS provides a portable printing layer for UNIX-based operating systems.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-print/cups < 1.2.12-r7 >= 1.2.12-r7
Description
Multiple vulnerabilities have been reported in CUPS:
-
regenrecht (VeriSign iDefense) discovered that the cgiCompileSearch() function used in several CGI scripts in CUPS' administration interface does not correctly calculate boundaries when processing a user-provided regular expression, leading to a heap-based buffer overflow (CVE-2008-0047).
-
Tomas Hoger (Red Hat) reported that the gif_read_lzw() function uses the code_size value from GIF images without properly checking it, leading to a buffer overflow (CVE-2008-1373).
Workaround
There is no known workaround at this time.
Resolution
All CUPS users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-print/cups-1.2.12-r7"
References
[ 1 ] CVE-2008-0047 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0047 [ 2 ] CVE-2008-0053 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0053 [ 3 ] CVE-2008-0882 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0882 [ 4 ] CVE-2008-1373 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1373
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200804-01.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200803-0019", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.3.4" }, { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.3.3" }, { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.3.0" }, { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.3.2" }, { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.3" }, { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.2.12" }, { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.3.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.5" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.10-1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.9" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.21" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.19" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.7" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.6-1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.8" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.20" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.6" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.15" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.10" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.4" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.6-2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.18" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.8" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.9" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.3" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.5-1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.6-3" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.5" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.3" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.22" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.10" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.7" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.12" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.5-2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.6" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.11" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.13" }, { "model": "cups", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "1.3.5" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.0" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.23" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.9" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.4.1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.9-1" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.14" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.11" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.4" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.17" }, { "model": "cups", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.16" }, { "model": "cups", "scope": "eq", "trust": 0.8, "vendor": "cups", "version": "1.3.5" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5.2" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5.2" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0 (x64)" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux personal", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11 (x64)" }, { "model": "wizpy", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "cups", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "1.3.5" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.10" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.3" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "11x64" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.21" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "3.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.1x86" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "11" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4-5" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.5" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4-2" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.14" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.10" }, { "model": "net-print/cups 1.2.12-r6", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.13" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "software products cups rc5", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.19" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4-3" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.1" }, { "model": "software products cups", "scope": "ne", "trust": 0.3, "vendor": "easy", "version": "1.3.6" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.22" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.18" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.12" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "software products cups rc1", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.22" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.3" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "fedora", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.6" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.12" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.17" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.4" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.1" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.23" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.20" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.0.4" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "3.0x64" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.1x86-64" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.0.4-8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.7" }, { "model": "software products cups rc1", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.23" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.16" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.19" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.15" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" } ], "sources": [ { "db": "BID", "id": "28334" }, { "db": "JVNDB", "id": "JVNDB-2008-001219" }, { "db": "CNNVD", "id": "CNNVD-200803-277" }, { "db": "NVD", "id": "CVE-2008-0053" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.3.5", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-0053" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ragnar SundbladregenrechtDaniel JalkutBrian MastenbrookClint RuohoMike Ash", "sources": [ { "db": "CNNVD", "id": "CNNVD-200803-277" } ], "trust": 0.6 }, "cve": "CVE-2008-0053", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": true, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2008-0053", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-30178", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-0053", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200803-277", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-30178", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-30178" }, { "db": "JVNDB", "id": "JVNDB-2008-001219" }, { "db": "CNNVD", "id": "CNNVD-200803-277" }, { "db": "NVD", "id": "CVE-2008-0053" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file. CUPS Is vulnerable to input validation.Arbitrary code may be executed. CUPS is prone to multiple unspecified input-validation vulnerabilities. \nAn attacker can exploit these issues to execute arbitrary code with SYSTEM-privileges. Failed attacks will cause denial-of-service conditions. \nVery few technical details are currently available. We will update this BID as more information is disclosed. \nNOTE: This vulnerability was previously covered in BID 28304 (Apple Mac OS X 2008-002 Multiple Security Vulnerabilities), but has been given its own record to better document the issue. Mac OS X is the operating system used by the Apple family of machines. Multiple input validation errors in CUPS could lead to arbitrary command execution with system privileges in HP-GL/2-to-PostScript. =========================================================== \nUbuntu Security Notice USN-598-1 April 02, 2008\ncupsys vulnerabilities\nCVE-2008-0047, CVE-2008-0053, CVE-2008-0882, CVE-2008-1373\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 6.10\nUbuntu 7.04\nUbuntu 7.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n cupsys 1.2.2-0ubuntu0.6.06.8\n\nUbuntu 6.10:\n cupsys 1.2.4-2ubuntu3.3\n\nUbuntu 7.04:\n cupsys 1.2.8-0ubuntu8.3\n\nUbuntu 7.10:\n cupsys 1.3.2-1ubuntu7.6\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nIt was discovered that the CUPS administration interface contained a heap-\nbased overflow flaw. A local attacker, and a remote attacker if printer\nsharing is enabled, could send a malicious request and possibly execute\narbitrary code as the non-root user in Ubuntu 6.06 LTS, 6.10, and 7.04. \nIn Ubuntu 7.10, attackers would be isolated by the AppArmor CUPS profile. \n(CVE-2008-0047)\n\nIt was discovered that the hpgl filter in CUPS did not properly validate\nits input when parsing parameters. In Ubuntu 7.10, attackers would be\nisolated by the AppArmor CUPS profile. (CVE-2008-0053)\n\nIt was discovered that CUPS had a flaw in its managing of remote shared\nprinters via IPP. In Ubuntu 7.10,\nattackers would be isolated by the AppArmor CUPS profile. (CVE-2008-0882)\n\nIt was discovered that CUPS did not properly perform bounds checking in\nits GIF decoding routines. In Ubuntu 7.10, attackers would be isolated by the\nAppArmor CUPS profile. (CVE-2008-1373)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8.diff.gz\n Size/MD5: 97650 b7ac4b760066920314d4596541cf716e\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8.dsc\n Size/MD5: 1049 26e617c4b5c0848d56f872895e279a86\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2.orig.tar.gz\n Size/MD5: 4070384 2c99b8aa4c8dc25c8a84f9c06aa52e3e\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-gnutls10_1.2.2-0ubuntu0.6.06.8_all.deb\n Size/MD5: 998 c7d4013c3b9e3655e2fd2e9719d4d2af\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_amd64.deb\n Size/MD5: 36218 9eff8fd692afe5ae17ca80f269a0ca6b\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_amd64.deb\n Size/MD5: 81906 ac05150f42e5671c5cdc73ba8f85cb5b\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_amd64.deb\n Size/MD5: 2286026 acd4a48c676556fc7260bbd86db0416b\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_amd64.deb\n Size/MD5: 6096 3df7829bfb8766de94a4ef2ff0be824f\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_amd64.deb\n Size/MD5: 76654 0d67c8599d4e2accf4f7ee31b498fdc7\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_amd64.deb\n Size/MD5: 25758 14617ef9d38146ceaf89b4e9775e2fb4\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_amd64.deb\n Size/MD5: 129498 5cd8c821b31dddde0c200a61570d48b6\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_i386.deb\n Size/MD5: 34766 88ac5bced1d508f9695b4b4f4ae0f82a\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_i386.deb\n Size/MD5: 77988 84db3f3ad17936d5015a26353c55bc6a\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_i386.deb\n Size/MD5: 2253492 2cc1ec94caf6344a555ece9f69b51fe2\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_i386.deb\n Size/MD5: 6088 00226da0a854f64bd5b18ace219de031\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_i386.deb\n Size/MD5: 75744 73038a225d7301b4b5f8085219c97c81\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_i386.deb\n Size/MD5: 25740 52699a4b9dea621f4332db5856f8b574\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_i386.deb\n Size/MD5: 121718 2e904399c40c9f83e451bb2e964820c1\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_powerpc.deb\n Size/MD5: 40464 7e6bd3ec6312eef104737ffed5e19c3c\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_powerpc.deb\n Size/MD5: 89542 8b9353d17d9402495f2404a9ab837b92\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_powerpc.deb\n Size/MD5: 2300680 65597d07917b8753a0af6f6aae1276db\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_powerpc.deb\n Size/MD5: 6096 d6cb4780e6f4545bc8566cce92fb8346\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_powerpc.deb\n Size/MD5: 78442 c75b4f47491227c2504649902a040855\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_powerpc.deb\n Size/MD5: 25742 372a1c972e97e1722a844430780ae6c5\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_powerpc.deb\n Size/MD5: 127478 afad79a272bbe434675f24d7a3ca91ef\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_sparc.deb\n Size/MD5: 35396 b44ad7e913ff064d2a3fb73121771686\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_sparc.deb\n Size/MD5: 78724 a8bff0942be4b14ece6dde8fd38b6f5a\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_sparc.deb\n Size/MD5: 2287122 2415f6a5410a63b98ba32ecdf8fbcfb7\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_sparc.deb\n Size/MD5: 6094 384dc8a7b9c8dfbefa42d7b5fbb836c7\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_sparc.deb\n Size/MD5: 75678 6258f4d4c1b55d90b34cee1caa12dc35\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_sparc.deb\n Size/MD5: 25740 ca7f1a4412f42d739d51c1ddbc09045a\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_sparc.deb\n Size/MD5: 123214 801292f8a2652b579a82b7a7c52e9ffd\n\nUpdated packages for Ubuntu 6.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3.diff.gz\n Size/MD5: 111410 fb84af4bcf007f2f7299394e0be32412\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3.dsc\n Size/MD5: 1059 430be555857b7aa5cc01431466487aaf\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4.orig.tar.gz\n Size/MD5: 4091480 46722ad2dc78b12b5c05db2d080fe784\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.2.4-2ubuntu3.3_all.deb\n Size/MD5: 870052 97e82b21269a8bb5e7ac995cc4cb665d\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_amd64.deb\n Size/MD5: 36706 eb308fea40f4b7d159304b4b875b2329\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_amd64.deb\n Size/MD5: 82506 3b04032674acc75d3184f537af144d3a\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_amd64.deb\n Size/MD5: 1480680 18b1537c8238b225e6ba2bb51570b942\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_amd64.deb\n Size/MD5: 6122 b324305be458b5207d242efc230d06c1\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_amd64.deb\n Size/MD5: 95522 fce843ba1e5c51ec7a8161f0a0828acc\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_amd64.deb\n Size/MD5: 26138 041e52bad239d993b22d65873705a751\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_amd64.deb\n Size/MD5: 172282 cf3fd3c84c83b36aa453ca2e071ab74c\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_i386.deb\n Size/MD5: 36260 c2daeb19fee1ebfe794be09ebefef1c7\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_i386.deb\n Size/MD5: 80108 c599f739a103867967a78f91569db74e\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_i386.deb\n Size/MD5: 1463912 d22879a24e9f1ff1d12e7845ad596cc2\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_i386.deb\n Size/MD5: 6124 01628551a9fc66423789f02853d0d9ba\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_i386.deb\n Size/MD5: 95352 b6084c36087da3aa1a3c8d44f9a9d0a7\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_i386.deb\n Size/MD5: 26142 838499ddbf886c5514ef11c6e4bdeda9\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_i386.deb\n Size/MD5: 169404 8262471b1cdb9991fbde554a31c74508\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_powerpc.deb\n Size/MD5: 41802 b703ca8629e5df46fc1f1d45acd20581\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_powerpc.deb\n Size/MD5: 91148 caca2486db7794b133539af9b939a607\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_powerpc.deb\n Size/MD5: 1498496 0662d077dfae2d1b6b00db7a0966366b\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_powerpc.deb\n Size/MD5: 6128 792c5ee645b0f7a7e1d63d9206348c52\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_powerpc.deb\n Size/MD5: 97682 b37660eb88a487e5f7c49b9ed6f1c937\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_powerpc.deb\n Size/MD5: 26144 b834556e6374093f5652754dd8c0ff6a\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_powerpc.deb\n Size/MD5: 172694 3174ff36eaa0bc4ac7f4df02299413ca\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_sparc.deb\n Size/MD5: 36292 2cd1ea5a42eff193ca8a4c2ec53aefa1\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_sparc.deb\n Size/MD5: 80238 10b95fff38cb0436cf30a30e683cc27d\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_sparc.deb\n Size/MD5: 1489214 119f077088e3b2009c896fd395448717\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_sparc.deb\n Size/MD5: 6128 204a14898a9508a980e71d33792cfb59\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_sparc.deb\n Size/MD5: 94574 a87580c3fd22da592dd5496190afb871\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_sparc.deb\n Size/MD5: 26142 e7b959209cad884220bb1cacb2cd0555\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_sparc.deb\n Size/MD5: 168700 1f717ec06409999b5a40bb89dcedb5b0\n\nUpdated packages for Ubuntu 7.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3.diff.gz\n Size/MD5: 156263 0147ec4c77b27e20df2a3ad514c2dd8e\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3.dsc\n Size/MD5: 1143 7fb2ad1b1c8e57b09805fc9d6c1e027d\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8.orig.tar.gz\n Size/MD5: 4293194 107affe95fcf1cd4aaed4a5c73f4b91f\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.2.8-0ubuntu8.3_all.deb\n Size/MD5: 926414 97df229c931f7eb05af5a5cb623635ae\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_amd64.deb\n Size/MD5: 37412 20fb406aae21e63dc8c9723e178505af\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_amd64.deb\n Size/MD5: 83238 9aa9eb876585e32757c83783d79b0a02\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_amd64.deb\n Size/MD5: 1638304 7673386b3a9d63c09bd3647cf5dad877\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_amd64.deb\n Size/MD5: 56378 32e2acb4fe5ef7aab8b8896a8d40166c\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_amd64.deb\n Size/MD5: 104324 649109ddb522145730c67b93a870eefe\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_amd64.deb\n Size/MD5: 144860 c0fb60ebae640e565607f0cdfd7094b7\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_amd64.deb\n Size/MD5: 182344 204887dda2791a61417415c4466a51d7\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_i386.deb\n Size/MD5: 36722 22030307f71a44ca7b30921aef0bf46a\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_i386.deb\n Size/MD5: 80738 c92706978d65b9a409d93e704c5662b4\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_i386.deb\n Size/MD5: 1620944 bc9a1e338567e27aee10cded16abbcc2\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_i386.deb\n Size/MD5: 55472 15cd34697cca79ee83498691da531d37\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_i386.deb\n Size/MD5: 104028 3d13c92bf5f0c9a26f3a8ba534dc6dec\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_i386.deb\n Size/MD5: 139332 c33597e3bbce0d41df0efe84c2b59377\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_i386.deb\n Size/MD5: 178604 a93713bb9b422a0460d42dc35eb7f8b3\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_powerpc.deb\n Size/MD5: 46768 682b1e104c73d8820a5b39ba79de7883\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_powerpc.deb\n Size/MD5: 101104 78dcf70528f5682b2499efa0b03f6a42\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_powerpc.deb\n Size/MD5: 1695542 06c8b6b43afa525b07718d410eed6438\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_powerpc.deb\n Size/MD5: 56226 27ce8328e4cfc184ef64fdfe5bcf1b45\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_powerpc.deb\n Size/MD5: 109886 607c9d1bdc4eaf3627031f98f59948be\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_powerpc.deb\n Size/MD5: 141172 501aee8031dd71ce2166e79bfca04129\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_powerpc.deb\n Size/MD5: 188236 ccbcdb277477728c10dac36435924085\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_sparc.deb\n Size/MD5: 37788 7da1fb58e7d4b6bfd71ed47b1ba5d201\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_sparc.deb\n Size/MD5: 83750 69a59033ea6458f3f82046aee46ba4bb\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_sparc.deb\n Size/MD5: 1658908 b35167112445c8bc3c1281604412f534\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_sparc.deb\n Size/MD5: 54756 b877de97919e00870c84850b1e074555\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_sparc.deb\n Size/MD5: 103574 204efb55b2d46f00cd4f8ddc429d805f\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_sparc.deb\n Size/MD5: 141742 5e411c3199e1a1296dbd7cd7c6958e1a\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_sparc.deb\n Size/MD5: 177884 4e1b218fd113193e4cf149aea90ec6c7\n\nUpdated packages for Ubuntu 7.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6.diff.gz\n Size/MD5: 125298 81ae6b42c7dd12a1797a63d19c644a8c\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6.dsc\n Size/MD5: 1218 c56faedc440fc2b16f9a1f396a607d1e\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2.orig.tar.gz\n Size/MD5: 4848424 9e3e1dee4d872fdff0682041198d3d73\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.3.2-1ubuntu7.6_all.deb\n Size/MD5: 1080444 5d01f105292a526744e5622a14a9aed4\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_amd64.deb\n Size/MD5: 37204 c3425972caa02e7a25321f49d47c6f9b\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_amd64.deb\n Size/MD5: 89504 5411f2454e0d2a0323e9951cb15a534d\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_amd64.deb\n Size/MD5: 2034570 c8d6548bd1ba7cb841b196e762da492c\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_amd64.deb\n Size/MD5: 59890 150d59889adc8fd0cb185989876a355d\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_amd64.deb\n Size/MD5: 46780 e15952781e93e862194d453320605bbc\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_amd64.deb\n Size/MD5: 152020 32c671873dfad4e39104da5c3a6e935e\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_amd64.deb\n Size/MD5: 186028 1a1404a7d67078e31c8819bf3d8d4dae\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_i386.deb\n Size/MD5: 36476 a982fce3918a91c74e92fb515f1c6d65\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_i386.deb\n Size/MD5: 86484 0e4d80917e070f7b2f109de81f96bc4d\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_i386.deb\n Size/MD5: 2018116 cff3abb1b69d797d616e73c93885de3a\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_i386.deb\n Size/MD5: 58634 6d2590c49af04215519a87e857463652\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_i386.deb\n Size/MD5: 46140 0ebe76bdf799336e0b2d01d0a0eca72c\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_i386.deb\n Size/MD5: 145694 6766e6515de26b782e211840f330b93e\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_i386.deb\n Size/MD5: 182802 c62bc1107e748c200e6969a239ae8b9b\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_powerpc.deb\n Size/MD5: 46498 044a54c557dd4006bb40a13dd2c2b156\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_powerpc.deb\n Size/MD5: 107752 76e4020feb1778e713389fc6bdb86ea9\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_powerpc.deb\n Size/MD5: 2099222 73d517a40d877a238856a232e6be64c9\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_powerpc.deb\n Size/MD5: 59342 8530840cf85bf44c8803fd064b61e1f7\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_powerpc.deb\n Size/MD5: 51716 9d30c790a4b94ac07670d7e15c2e41ab\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_powerpc.deb\n Size/MD5: 146948 f73327e30e2778bdcf4543c04855e6a1\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_powerpc.deb\n Size/MD5: 191752 46d534c4c477657ab03419d18f91728f\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_sparc.deb\n Size/MD5: 37564 1771f3f6f2ceb1864696801f7f420e93\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_sparc.deb\n Size/MD5: 89606 69149447dbd4e3b36185bd977202f837\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_sparc.deb\n Size/MD5: 2060610 ed932d7ee05e745bc0af647d361e7d99\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_sparc.deb\n Size/MD5: 57900 7369866ac9adb6abd966e2d1e2f95b42\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_sparc.deb\n Size/MD5: 45440 60eda5d4cc12eb2c35817d6c0d4ef43a\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_sparc.deb\n Size/MD5: 148476 8e1d119a91b8c6d8d15032b27a498235\n http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_sparc.deb\n Size/MD5: 181842 8283739361474f00d65f9bf52d7c0e3d\n\n\n. \n \n Finally, a vulnerability in how CUPS handled GIF files was found by\n Tomas Hoger of Red Hat, similar to previous issues corrected in PHP,\n gd, tk, netpbm, and SDL_image (CVE-2008-1373). \n \n The updated packages have been patched to correct these issues. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0047\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0053\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1373\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2007.0:\n 4ecbfe664ba6820bf06dc406133e265c 2007.0/i586/cups-1.2.4-1.8mdv2007.0.i586.rpm\n 6d51733a95884e36cca9570738537ff6 2007.0/i586/cups-common-1.2.4-1.8mdv2007.0.i586.rpm\n abe0591d8b2b390a82dffcd2fed43b14 2007.0/i586/cups-serial-1.2.4-1.8mdv2007.0.i586.rpm\n 91ffe19d342810de71e056e213056552 2007.0/i586/libcups2-1.2.4-1.8mdv2007.0.i586.rpm\n 71fd9246da1e48b2dc6a60ceeae41e48 2007.0/i586/libcups2-devel-1.2.4-1.8mdv2007.0.i586.rpm\n bd0f3b69fe5dc7bddd6c121200db014d 2007.0/i586/php-cups-1.2.4-1.8mdv2007.0.i586.rpm \n cb50a10a1096424175c1a49e8e22a8a1 2007.0/SRPMS/cups-1.2.4-1.8mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n d9423a942f4f779959cfe489866b52f5 2007.0/x86_64/cups-1.2.4-1.8mdv2007.0.x86_64.rpm\n 8b13ba591a7dc53c658876dae447ce17 2007.0/x86_64/cups-common-1.2.4-1.8mdv2007.0.x86_64.rpm\n 9e434edde16c05fded1b706adaae859d 2007.0/x86_64/cups-serial-1.2.4-1.8mdv2007.0.x86_64.rpm\n 9733f3116c8488148471af3d5bdafd16 2007.0/x86_64/lib64cups2-1.2.4-1.8mdv2007.0.x86_64.rpm\n fbb5010088c23aa2cf635875179adc3c 2007.0/x86_64/lib64cups2-devel-1.2.4-1.8mdv2007.0.x86_64.rpm\n 00e05d49f33ef5d0067287ef1a27246c 2007.0/x86_64/php-cups-1.2.4-1.8mdv2007.0.x86_64.rpm \n cb50a10a1096424175c1a49e8e22a8a1 2007.0/SRPMS/cups-1.2.4-1.8mdv2007.0.src.rpm\n\n Mandriva Linux 2007.1:\n dc81f96bd48732eed770b0090b333695 2007.1/i586/cups-1.2.10-2.6mdv2007.1.i586.rpm\n 3545d312400a8f5aad55e323d2ff3543 2007.1/i586/cups-common-1.2.10-2.6mdv2007.1.i586.rpm\n f4656b26df51f63813a49006415a783b 2007.1/i586/cups-serial-1.2.10-2.6mdv2007.1.i586.rpm\n ab1869c8ddeda927fdfbc49c386756f1 2007.1/i586/libcups2-1.2.10-2.6mdv2007.1.i586.rpm\n 5de192ed26380212896fcd376a1b3e23 2007.1/i586/libcups2-devel-1.2.10-2.6mdv2007.1.i586.rpm\n a347c58fc3e76e064cabf8425d0245ab 2007.1/i586/php-cups-1.2.10-2.6mdv2007.1.i586.rpm \n 15c9274e61f9dbe98150fa1ae58ef7bc 2007.1/SRPMS/cups-1.2.10-2.6mdv2007.1.src.rpm\n\n Mandriva Linux 2007.1/X86_64:\n 1faa57f00d0577f6d25cddf7fccd7edb 2007.1/x86_64/cups-1.2.10-2.6mdv2007.1.x86_64.rpm\n 26a14fabfef38f2fd4ab88c6184d4e2f 2007.1/x86_64/cups-common-1.2.10-2.6mdv2007.1.x86_64.rpm\n b5a49bfbeb004af58e1e5f9c1660dece 2007.1/x86_64/cups-serial-1.2.10-2.6mdv2007.1.x86_64.rpm\n 6b81f4e888dec6e94231b01fd5d162bf 2007.1/x86_64/lib64cups2-1.2.10-2.6mdv2007.1.x86_64.rpm\n 256313a9ac10203a7d59deb6ff0a3da0 2007.1/x86_64/lib64cups2-devel-1.2.10-2.6mdv2007.1.x86_64.rpm\n 41e268b0e9e8a5e256c9af6192dfcae0 2007.1/x86_64/php-cups-1.2.10-2.6mdv2007.1.x86_64.rpm \n 15c9274e61f9dbe98150fa1ae58ef7bc 2007.1/SRPMS/cups-1.2.10-2.6mdv2007.1.src.rpm\n\n Mandriva Linux 2008.0:\n 27ee99856a1c4448cdee618f2db8ae52 2008.0/i586/cups-1.3.6-1.1mdv2008.0.i586.rpm\n 09a6026a683b1ea029b63b0480aa2d4b 2008.0/i586/cups-common-1.3.6-1.1mdv2008.0.i586.rpm\n 7974c9c3a572a389fea83250cd57c8e1 2008.0/i586/cups-serial-1.3.6-1.1mdv2008.0.i586.rpm\n a6432e417d401b7900113763255bf8c3 2008.0/i586/libcups2-1.3.6-1.1mdv2008.0.i586.rpm\n cfb0fd68a1d60f1dfa985da0bb79190f 2008.0/i586/libcups2-devel-1.3.6-1.1mdv2008.0.i586.rpm\n aba1862f9db0e18f09d581ef0a95fde8 2008.0/i586/php-cups-1.3.6-1.1mdv2008.0.i586.rpm \n e034c775d5b04fffb14cb441b8174a55 2008.0/SRPMS/cups-1.3.6-1.1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n b18f356dc9fc5cda784e576e3f20a801 2008.0/x86_64/cups-1.3.6-1.1mdv2008.0.x86_64.rpm\n bccc98b2ad3205d2c301036ba9d28f61 2008.0/x86_64/cups-common-1.3.6-1.1mdv2008.0.x86_64.rpm\n 1c1837c8a8eb04609daa405553ab7fe8 2008.0/x86_64/cups-serial-1.3.6-1.1mdv2008.0.x86_64.rpm\n 5748bf84c1239e2b4255446cbf6c8285 2008.0/x86_64/lib64cups2-1.3.6-1.1mdv2008.0.x86_64.rpm\n bd593d10e724d5fcb41a474ceb985996 2008.0/x86_64/lib64cups2-devel-1.3.6-1.1mdv2008.0.x86_64.rpm\n f2db5dfbb8dc8327965a45a5d88e0b6d 2008.0/x86_64/php-cups-1.3.6-1.1mdv2008.0.x86_64.rpm \n e034c775d5b04fffb14cb441b8174a55 2008.0/SRPMS/cups-1.3.6-1.1mdv2008.0.src.rpm\n\n Corporate 3.0:\n 21bb1e12de3ad442d1abcf6b748e4612 corporate/3.0/i586/cups-1.1.20-5.17.C30mdk.i586.rpm\n 0b98a618d204f1cb5d93cfc8bc17ce04 corporate/3.0/i586/cups-common-1.1.20-5.17.C30mdk.i586.rpm\n b4d7d4823f4a052f1b88de95c15fdd35 corporate/3.0/i586/cups-serial-1.1.20-5.17.C30mdk.i586.rpm\n 15ff4fca1070bde09536ef5c152f93fa corporate/3.0/i586/libcups2-1.1.20-5.17.C30mdk.i586.rpm\n 29a49e9cd1dab4afc7d4b45f756db2ec corporate/3.0/i586/libcups2-devel-1.1.20-5.17.C30mdk.i586.rpm \n 2d3ba4ca7a10c5842f6eeb6a7f847e86 corporate/3.0/SRPMS/cups-1.1.20-5.17.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n f977134efb9f309911bfc1b4850e82f0 corporate/3.0/x86_64/cups-1.1.20-5.17.C30mdk.x86_64.rpm\n 36fff0b8424e4f651e6f055c70008521 corporate/3.0/x86_64/cups-common-1.1.20-5.17.C30mdk.x86_64.rpm\n 696c4e4cc405b9ca56f22819fa2f818b corporate/3.0/x86_64/cups-serial-1.1.20-5.17.C30mdk.x86_64.rpm\n 942d626665fe5a05f879411e7ca80030 corporate/3.0/x86_64/lib64cups2-1.1.20-5.17.C30mdk.x86_64.rpm\n e191a6945b87e3b33617a3de06561d3e corporate/3.0/x86_64/lib64cups2-devel-1.1.20-5.17.C30mdk.x86_64.rpm \n 2d3ba4ca7a10c5842f6eeb6a7f847e86 corporate/3.0/SRPMS/cups-1.1.20-5.17.C30mdk.src.rpm\n\n Corporate 4.0:\n a091b07a3a414304cf24e76ab99d3afe corporate/4.0/i586/cups-1.2.4-0.8.20060mlcs4.i586.rpm\n 4cabdbd655b65028ee5bdfb3452f4506 corporate/4.0/i586/cups-common-1.2.4-0.8.20060mlcs4.i586.rpm\n 534437dd5a286f0484df0e2cdfd9e636 corporate/4.0/i586/cups-serial-1.2.4-0.8.20060mlcs4.i586.rpm\n 0dd449c47be977964034d699749738f7 corporate/4.0/i586/libcups2-1.2.4-0.8.20060mlcs4.i586.rpm\n 6aad89786cfec35bc5e81eb3a1dc8cd4 corporate/4.0/i586/libcups2-devel-1.2.4-0.8.20060mlcs4.i586.rpm\n fc46181aa746a4f637d66681fb975560 corporate/4.0/i586/php-cups-1.2.4-0.8.20060mlcs4.i586.rpm \n 83a55c89caf98419e9f76b58c6bee2e5 corporate/4.0/SRPMS/cups-1.2.4-0.8.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 7c7624e35383c614691e4063215f8d65 corporate/4.0/x86_64/cups-1.2.4-0.8.20060mlcs4.x86_64.rpm\n 17f29e8614a988900a09305adfd1c85b corporate/4.0/x86_64/cups-common-1.2.4-0.8.20060mlcs4.x86_64.rpm\n 773484820406d7285608081cb7e262d2 corporate/4.0/x86_64/cups-serial-1.2.4-0.8.20060mlcs4.x86_64.rpm\n a53e7a817a42ccc1ac5a5daa7602c4d8 corporate/4.0/x86_64/lib64cups2-1.2.4-0.8.20060mlcs4.x86_64.rpm\n ad933e76d237bbb83bf568071566ba37 corporate/4.0/x86_64/lib64cups2-devel-1.2.4-0.8.20060mlcs4.x86_64.rpm\n 4c6d20646db4de2ab03907c9b6705067 corporate/4.0/x86_64/php-cups-1.2.4-0.8.20060mlcs4.x86_64.rpm \n 83a55c89caf98419e9f76b58c6bee2e5 corporate/4.0/SRPMS/cups-1.2.4-0.8.20060mlcs4.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH88NLmqjQ0CJFipgRAvgQAJ9PyMfRvtdcft3hCuqCnGg+4dLucQCgrz1i\nQDjzjtxa/ZH8ibtkLnEJNvQ=\n=7iZK\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1625-1 security@debian.org\nhttp://www.debian.org/security/ Thijs Kinkhorst\nAugust 01, 2008 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : cupsys\nVulnerability : buffer overflows\nProblem type : remote\nDebian-specific: no\nCVE Id(s) : CVE-2008-0053 CVE-2008-1373 CVE-2008-1722\nDebian Bug : 476305\n\nSeveral remote vulnerabilities have been discovered in the Common Unix\nPrinting System (CUPS). \n\nFor the stable distribution (etch), these problems have been fixed in\nversion 1.2.7-4etch4 of package cupsys. \n\nFor the testing (lenny) and unstable distribution (sid), these problems\nhave been fixed in version 1.3.7-2 of package cups. \n\nWe recommend that you upgrade your cupsys package. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7.orig.tar.gz\n Size/MD5 checksum: 4214272 c9ba33356e5bb93efbcf77b6e142e498\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4.diff.gz\n Size/MD5 checksum: 107641 b1ae0953050580975ef0c6ff495e912d\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4.dsc\n Size/MD5 checksum: 1376 4f8938f4dac4a9732efd621f4aabb63a\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-gnutls10_1.2.7-4etch4_all.deb\n Size/MD5 checksum: 45758 fbb5c3eaf74a1207d887e12bb75f6182\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-common_1.2.7-4etch4_all.deb\n Size/MD5 checksum: 924012 43e775475535e31f2f6963947c03525d\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_amd64.deb\n Size/MD5 checksum: 1087542 cb6a29323e4cd1069b669c89963a1fac\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_amd64.deb\n Size/MD5 checksum: 53024 090d638da135798424a129257b51b157\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_amd64.deb\n Size/MD5 checksum: 142544 0d446b8acb588ec2b1c8c22067aa2364\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_amd64.deb\n Size/MD5 checksum: 1574904 cdd7afb0953a56cf8d213778cbe1773e\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_amd64.deb\n Size/MD5 checksum: 80706 687de2f8bf779ca898863fb94a07a12b\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_amd64.deb\n Size/MD5 checksum: 85968 8d69f2ac63f2d4fbd923c2caa33c604d\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_amd64.deb\n Size/MD5 checksum: 36352 02c24a715c2f06dd8bc62a851591948e\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_amd64.deb\n Size/MD5 checksum: 162230 0e2325c67bf23841038be68557ba8758\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_arm.deb\n Size/MD5 checksum: 48718 28a8ac4acad82bd582358e38c0c23013\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_arm.deb\n Size/MD5 checksum: 78910 6566d320a557b02cf94f379b84f0dba9\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_arm.deb\n Size/MD5 checksum: 35936 6ae06d35d6c40084adfd8bfd65866174\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_arm.deb\n Size/MD5 checksum: 1025732 5c3e851e94f3a41216d7a7149839c8d4\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_arm.deb\n Size/MD5 checksum: 132040 3eb0b900c59ea118d768b1459898ea90\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_arm.deb\n Size/MD5 checksum: 154878 02d749b77969111a813a4cba408bd74d\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_arm.deb\n Size/MD5 checksum: 1568968 5c60803b01b551503017f750bea5526e\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_arm.deb\n Size/MD5 checksum: 85168 5b2a0162f00efdcc8cd1d93e0bc7486b\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_hppa.deb\n Size/MD5 checksum: 172120 3b9de8875c9be02866143463b0c919f0\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_hppa.deb\n Size/MD5 checksum: 91152 ab272c582600f995706b46709c510f32\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_hppa.deb\n Size/MD5 checksum: 1022644 b587ee12458f80bd76a1d7b84869b741\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_hppa.deb\n Size/MD5 checksum: 57192 4e117dab53e958404f958b99b08da4c1\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_hppa.deb\n Size/MD5 checksum: 154086 2a27882b763ce10df0fd172cfa8d22bb\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_hppa.deb\n Size/MD5 checksum: 86898 aebbadb4ddb70dde9a524fd56b7bfb46\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_hppa.deb\n Size/MD5 checksum: 1624440 67216c81ae5f4d2f1d8b571f7099492e\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_hppa.deb\n Size/MD5 checksum: 39270 1bbd6351cb6cd5f686faaddbeb731c4f\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_i386.deb\n Size/MD5 checksum: 86844 5dd05c3c3f08b1e2a60405bcaef83146\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_i386.deb\n Size/MD5 checksum: 79334 2002dc686f12bb5250d9fafb9b63a268\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_i386.deb\n Size/MD5 checksum: 53272 1723eb6d5f00ce02702b52b60610c586\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_i386.deb\n Size/MD5 checksum: 36230 cda0348c0c9b6dbd145e3c02e0c44fd2\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_i386.deb\n Size/MD5 checksum: 1004104 10a43e1b53f782d065362e92ff0998f9\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_i386.deb\n Size/MD5 checksum: 137972 203602cf657f98ee38a372c3922b7ae1\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_i386.deb\n Size/MD5 checksum: 160382 2fa7444168c9f43a22eb776bd9638827\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_i386.deb\n Size/MD5 checksum: 1559230 dfca65e3edd6f0fb4bdc18973efef89a\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_ia64.deb\n Size/MD5 checksum: 203930 b457e7ae7fb11f876225150e559a4272\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_ia64.deb\n Size/MD5 checksum: 46330 922f2bd1d98fcbb40badcebd7c0cc07c\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_ia64.deb\n Size/MD5 checksum: 106642 b61d48e93e413245d3fd5ebe47c31243\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_ia64.deb\n Size/MD5 checksum: 1107892 65945b9397a13a31fb8646cb71ef7794\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_ia64.deb\n Size/MD5 checksum: 192372 eea62b30397305acdf6f98a6df50cf8e\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_ia64.deb\n Size/MD5 checksum: 1770682 398872427b493f8206c38a3504fc1904\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_ia64.deb\n Size/MD5 checksum: 74158 e1f00e7e8be7549ac2b58adaeba0f5b2\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_ia64.deb\n Size/MD5 checksum: 106226 fb838547edf473df7efaa8fe41cf42f1\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_mips.deb\n Size/MD5 checksum: 86546 02bd3a3bb274f21179f65edfb28c1f7e\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_mips.deb\n Size/MD5 checksum: 76158 53a90a54e6cf7418b81e0b40db39566b\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_mips.deb\n Size/MD5 checksum: 36116 8d78c13d605160ee0caa835961667913\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_mips.deb\n Size/MD5 checksum: 150982 b48a8bcf9dbff3e842f83f4ca05e0421\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_mips.deb\n Size/MD5 checksum: 1097820 db2ff50e5555b022b54252f07b442992\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_mips.deb\n Size/MD5 checksum: 157742 94a7c2d49b7234c0a54291446c5ba06d\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_mips.deb\n Size/MD5 checksum: 1567460 dffd05c006a78e53bc8c03dc8beaa4ea\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_mips.deb\n Size/MD5 checksum: 57688 cbce6e984252bef94c0bd7ace9afdcdf\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_mipsel.deb\n Size/MD5 checksum: 86688 7c91af84b2fab2419fa4939bb8080097\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_mipsel.deb\n Size/MD5 checksum: 1552918 7d7af09023892fdd9e862ddcbb590fb3\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_mipsel.deb\n Size/MD5 checksum: 150896 ba6b2f7c16957759b63e20d66d5964f2\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_mipsel.deb\n Size/MD5 checksum: 36064 702ec7fbc7b2716e10a97f7b7c11e75a\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_mipsel.deb\n Size/MD5 checksum: 158270 0354f63d7126c3775cc74a95426052d4\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_mipsel.deb\n Size/MD5 checksum: 57846 2ee768d4dc5f9c8cbd046a801f154ef8\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_mipsel.deb\n Size/MD5 checksum: 1084676 bb31572c9939fe22762ceef59550b25e\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_mipsel.deb\n Size/MD5 checksum: 77456 5884939dabb325cda97351bafdb62cfe\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_powerpc.deb\n Size/MD5 checksum: 162918 05df3db670b3f2a4dbb9d8a2d666eaca\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_powerpc.deb\n Size/MD5 checksum: 88204 4546a01b202669d3ffa97dca5b93bf03\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_powerpc.deb\n Size/MD5 checksum: 1576028 67c38bd81585274c0844efeedca40153\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_powerpc.deb\n Size/MD5 checksum: 51894 321b1c0c9d59643294a87b00f81f7895\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_powerpc.deb\n Size/MD5 checksum: 41310 45f55f0797900433a145028d63f6a6ef\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_powerpc.deb\n Size/MD5 checksum: 90004 61698739b3b436e6d1651dc388a89575\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_powerpc.deb\n Size/MD5 checksum: 1142660 10680b3b7efdeb10e9d834e869944206\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_powerpc.deb\n Size/MD5 checksum: 136880 e5c2d81190a9233eb291b519c3b83de6\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_s390.deb\n Size/MD5 checksum: 166424 a2a07e7c586a10000b519c6f6c2ec4e2\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_s390.deb\n Size/MD5 checksum: 1586828 1e581be3892b978e7284de896c3121de\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_s390.deb\n Size/MD5 checksum: 87588 b3d0d3e7dbb84414f606b4670c6e2692\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_s390.deb\n Size/MD5 checksum: 1036620 bd1b35bd24260dfb340e0a3173a811a2\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_s390.deb\n Size/MD5 checksum: 37430 622787f6d8b910f3657f98e0f5bf97bc\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_s390.deb\n Size/MD5 checksum: 82342 40a55f0afa5b2fa03285fd4d4cd8666c\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_s390.deb\n Size/MD5 checksum: 52468 470a81c78c7ececae0569e75bfab9ca7\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_s390.deb\n Size/MD5 checksum: 144932 9ab43b87566469af9e4a79c9c1fae493\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_sparc.deb\n Size/MD5 checksum: 139570 5f5faa6504275ed43f4a55787519fdfe\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_sparc.deb\n Size/MD5 checksum: 78516 7066d103f739cd570fd141aa4fa780f6\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_sparc.deb\n Size/MD5 checksum: 36032 c4e4289091dc19e5fbf7a6937ffb36f7\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_sparc.deb\n Size/MD5 checksum: 158816 f33bda24ec7774227b3bdb3dddcf1c46\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_sparc.deb\n Size/MD5 checksum: 51754 47ce5271662e6b980e34badfc9689009\n http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_sparc.deb\n Size/MD5 checksum: 84956 96aa28ac50548723754274f30db15379\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_sparc.deb\n Size/MD5 checksum: 991408 13a41c49f94085ca6a7f74a030506d3c\n http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_sparc.deb\n Size/MD5 checksum: 1562092 2bfd90bca7dbac40df73303f8e1e4b6f\n\n\n These files will probably be moved into the stable distribution on\n its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (GNU/Linux)\n\niQEVAwUBSJK+8mz0hbPcukPfAQL+2ggArkU0cevHFbynnNIAPflbwBMYNLW4GvDB\nIDgHshZ4efGYsnfrEl57h/8GoteXN2c3LWNaI2enBtIRfgpyavHRYqX+Vl+7JjJr\n+8SxXjqxTnJ+6b7iFQVD5UQlrw77vTVBLA4qVdn/+dMKVKZPKTaozjBzxm3cjzrQ\nowqSLI+l8MJrsY4Et7ajEUJWOJ0meXY2xIgE32hat5prH7vGJUKab5gxwl96oIyi\nLPaGSpANk4GJCMAV5YtSpY4zxr3WGrJOQVLrqYmdN0/jrLVuGoNyoy2jy/1k+yT7\nQIqV4J748E+ftsMvX/4QxPigIpSqQxVXgXZS52YN/OxJLzUBapskpg==\n=SW1E\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\nDo you need accurate and reliable IDS / IPS / AV detection rules?\n\nGet in-depth vulnerability details:\nhttp://secunia.com/binary_analysis/sample_analysis/\n\n----------------------------------------------------------------------\n\nTITLE:\nCUPS Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA32226\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/32226/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS, System access\n\nWHERE:\n\u003eFrom local network\n\nREVISION:\n1.1 originally posted 2008-10-10\n\nSOFTWARE:\nCUPS 1.x\nhttp://secunia.com/advisories/product/921/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in CUPS, which potentially\ncan be exploited by malicious people to compromise a vulnerable\nsystem. \n\n1) Two boundary errors exist in the implementation of the HP-GL/2\nfilter. These can be exploited to cause buffer overflows via HP-GL/2\nfiles containing overly large pen numbers. \n\n2) A boundary error exists within the \"read_rle16()\" function when\nprocessing SGI (Silicon Graphics Image) files. This can be exploited\nto cause a heap-based buffer overflow via a specially crafted SGI\nfile. \n\n3) An integer overflow error exists within the \"WriteProlog()\"\nfunction included in the \"texttops\" utility. This can be exploited to\ncause a heap-based buffer overflow via a specially crafted file. \n\nThe vulnerabilities are reported in versions prior to 1.3.9. \n\nSOLUTION:\nUpdate to version 1.3.9. \n\nPROVIDED AND/OR DISCOVERED BY:\n1) regenrecht, reported via ZDI\n2, 3) regenrecht, reported via iDefense\n\nCHANGELOG:\n2008-10-10: Updated CVE reference list. \n\nORIGINAL ADVISORY:\nCUPS:\nhttp://www.cups.org/relnotes.php#010123\nhttp://www.cups.org/str.php?L2911\nhttp://www.cups.org/str.php?L2918\nhttp://www.cups.org/str.php?L2919\n\nZDI:\nhttp://www.zerodayinitiative.com/advisories/ZDI-08-067/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200804-01\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: CUPS: Multiple vulnerabilities\n Date: April 01, 2008\n Bugs: #211449, #212364, #214068\n ID: 200804-01\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been discovered in CUPS, allowing for the\nremote execution of arbitrary code and a Denial of Service. \n\nBackground\n==========\n\nCUPS provides a portable printing layer for UNIX-based operating\nsystems. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-print/cups \u003c 1.2.12-r7 \u003e= 1.2.12-r7\n\nDescription\n===========\n\nMultiple vulnerabilities have been reported in CUPS:\n\n* regenrecht (VeriSign iDefense) discovered that the\n cgiCompileSearch() function used in several CGI scripts in CUPS\u0027\n administration interface does not correctly calculate boundaries when\n processing a user-provided regular expression, leading to a\n heap-based buffer overflow (CVE-2008-0047). \n\n* Tomas Hoger (Red Hat) reported that the gif_read_lzw() function\n uses the code_size value from GIF images without properly checking\n it, leading to a buffer overflow (CVE-2008-1373). \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll CUPS users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-print/cups-1.2.12-r7\"\n\nReferences\n==========\n\n [ 1 ] CVE-2008-0047\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0047\n [ 2 ] CVE-2008-0053\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0053\n [ 3 ] CVE-2008-0882\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0882\n [ 4 ] CVE-2008-1373\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1373\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200804-01.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2008 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2008-0053" }, { "db": "JVNDB", "id": "JVNDB-2008-001219" }, { "db": "BID", "id": "28334" }, { "db": "VULHUB", "id": "VHN-30178" }, { "db": "PACKETSTORM", "id": "65138" }, { "db": "PACKETSTORM", "id": "65135" }, { "db": "PACKETSTORM", "id": "68734" }, { "db": "PACKETSTORM", "id": "70795" }, { "db": "PACKETSTORM", "id": "65091" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-0053", "trust": 3.2 }, { "db": "SECUNIA", "id": "29420", "trust": 2.5 }, { "db": "BID", "id": "28304", "trust": 2.5 }, { "db": "USCERT", "id": "TA08-079A", "trust": 2.5 }, { "db": "BID", "id": "28334", "trust": 2.2 }, { "db": "SECTRACK", "id": "1019672", "trust": 1.9 }, { "db": "VUPEN", "id": "ADV-2008-0924", "trust": 1.7 }, { "db": "SECUNIA", "id": "29659", "trust": 1.1 }, { "db": "SECUNIA", "id": "29573", "trust": 1.1 }, { "db": "SECUNIA", "id": "29655", "trust": 1.1 }, { "db": "SECUNIA", "id": "29603", "trust": 1.1 }, { "db": "SECUNIA", "id": "29634", "trust": 1.1 }, { "db": "SECUNIA", "id": "29750", "trust": 1.1 }, { "db": "SECUNIA", "id": "31324", "trust": 1.1 }, { "db": "SECUNIA", "id": "29630", "trust": 1.1 }, { "db": "USCERT", "id": "SA08-079A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2008-001219", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200803-277", "trust": 0.7 }, { "db": "CERT/CC", "id": "TA08-079A", "trust": 0.6 }, { "db": "APPLE", "id": "APPLE-SA-2008-03-18", "trust": 0.6 }, { "db": "BID", "id": "28359", "trust": 0.6 }, { "db": "SECTRACK", "id": "1019650", "trust": 0.6 }, { "db": "XF", "id": "41297", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "68734", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "65135", "trust": 0.2 }, { "db": "SECUNIA", "id": "32226", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-30178", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "65138", "trust": 0.1 }, { "db": "ZDI", "id": "ZDI-08-067", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "70795", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "65091", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-30178" }, { "db": "BID", "id": "28334" }, { "db": "JVNDB", "id": "JVNDB-2008-001219" }, { "db": "PACKETSTORM", "id": "65138" }, { "db": "PACKETSTORM", "id": "65135" }, { "db": "PACKETSTORM", "id": "68734" }, { "db": "PACKETSTORM", "id": "70795" }, { "db": "PACKETSTORM", "id": "65091" }, { "db": "CNNVD", "id": "CNNVD-200803-277" }, { "db": "NVD", "id": "CVE-2008-0053" } ] }, "id": "VAR-200803-0019", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-30178" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:20:13.838000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Update 2008-002", "trust": 0.8, "url": "http://support.apple.com/kb/ht1249?viewlocale=en_us" }, { "title": "Security Update 2008-002", "trust": 0.8, "url": "http://support.apple.com/kb/ht1249?viewlocale=ja_jp" }, { "title": "cups-1.2.4-11.14.6.1AX", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=127" }, { "title": "STR #2729", "trust": 0.8, "url": "http://www.cups.org/str.php?l2729" }, { "title": "cups (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/update/linux/list.php?errata_id=1276" }, { "title": "RHSA-2008:0192", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2008-0192.html" }, { "title": "RHSA-2008:0206", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2008-0206.html" }, { "title": "TLSA-2008-19", "trust": 0.8, "url": "http://www.turbolinux.com/security/2008/tlsa-2008-19.txt" }, { "title": "TLSA-2008-19", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2008/tlsa-2008-19j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001219" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 }, { "problemtype": "CWE-noinfo", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-30178" }, { "db": "JVNDB", "id": "JVNDB-2008-001219" }, { "db": "NVD", "id": "CVE-2008-0053" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.securityfocus.com/bid/28304" }, { "trust": 2.5, "url": "http://www.us-cert.gov/cas/techalerts/ta08-079a.html" }, { "trust": 2.5, "url": "http://secunia.com/advisories/29420" }, { "trust": 1.9, "url": "http://www.securityfocus.com/bid/28334" }, { "trust": 1.9, "url": "http://www.securitytracker.com/id?1019672" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2008/mar/msg00001.html" }, { "trust": 1.7, "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "trust": 1.2, "url": "http://security.gentoo.org/glsa/glsa-200804-01.xml" }, { "trust": 1.1, "url": "http://www.debian.org/security/2008/dsa-1625" }, { "trust": 1.1, "url": "https://www.redhat.com/archives/fedora-package-announce/2008-april/msg00105.html" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2008:081" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10356" }, { "trust": 1.1, "url": "http://www.redhat.com/support/errata/rhsa-2008-0192.html" }, { "trust": 1.1, "url": "http://www.redhat.com/support/errata/rhsa-2008-0206.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/29573" }, { "trust": 1.1, "url": "http://secunia.com/advisories/29603" }, { "trust": 1.1, "url": "http://secunia.com/advisories/29630" }, { "trust": 1.1, "url": "http://secunia.com/advisories/29634" }, { "trust": 1.1, "url": "http://secunia.com/advisories/29655" }, { "trust": 1.1, "url": "http://secunia.com/advisories/29659" }, { "trust": 1.1, "url": "http://secunia.com/advisories/29750" }, { "trust": 1.1, "url": "http://secunia.com/advisories/31324" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-598-1" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41272" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0053" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2008/0924" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta08-079a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta08-079a/index.html" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-0053" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa08-079a.html" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/41297" }, { "trust": 0.6, "url": "http://www.securitytracker.com/id?1019650" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/28359" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/0924/references" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1373" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0053" }, { "trust": 0.3, "url": "http://www.cups.org" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0206.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0047" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0882" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1373" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0047" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.3.2-1ubuntu7.6_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-gnutls10_1.2.2-0ubuntu0.6.06.8_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.2.8-0ubuntu8.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.4-2ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.4-2ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.4-2ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.4-2ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.4-2ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.4-2ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.2.4-2ubuntu3.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.4-2ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.3_sparc.deb" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-common_1.2.7-4etch4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_mipsel.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_hppa.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7.orig.tar.gz" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1722" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-gnutls10_1.2.7-4etch4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4etch4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4etch4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4etch4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4etch4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4etch4_s390.deb" }, { "trust": 0.1, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4etch4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4etch4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4etch4_powerpc.deb" }, { "trust": 0.1, "url": "http://secunia.com/binary_analysis/sample_analysis/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/32226/" }, { "trust": 0.1, "url": "http://www.cups.org/relnotes.php#010123" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/921/" }, { "trust": 0.1, "url": "http://www.cups.org/str.php?l2919" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com/advisories/zdi-08-067/" }, { "trust": 0.1, "url": "http://www.cups.org/str.php?l2918" }, { "trust": 0.1, "url": "http://www.cups.org/str.php?l2911" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0882" } ], "sources": [ { "db": "VULHUB", "id": "VHN-30178" }, { "db": "BID", "id": "28334" }, { "db": "JVNDB", "id": "JVNDB-2008-001219" }, { "db": "PACKETSTORM", "id": "65138" }, { "db": "PACKETSTORM", "id": "65135" }, { "db": "PACKETSTORM", "id": "68734" }, { "db": "PACKETSTORM", "id": "70795" }, { "db": "PACKETSTORM", "id": "65091" }, { "db": "CNNVD", "id": "CNNVD-200803-277" }, { "db": "NVD", "id": "CVE-2008-0053" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-30178" }, { "db": "BID", "id": "28334" }, { "db": "JVNDB", "id": "JVNDB-2008-001219" }, { "db": "PACKETSTORM", "id": "65138" }, { "db": "PACKETSTORM", "id": "65135" }, { "db": "PACKETSTORM", "id": "68734" }, { "db": "PACKETSTORM", "id": "70795" }, { "db": "PACKETSTORM", "id": "65091" }, { "db": "CNNVD", "id": "CNNVD-200803-277" }, { "db": "NVD", "id": "CVE-2008-0053" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-03-18T00:00:00", "db": "VULHUB", "id": "VHN-30178" }, { "date": "2008-03-19T00:00:00", "db": "BID", "id": "28334" }, { "date": "2008-04-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001219" }, { "date": "2008-04-03T05:47:02", "db": "PACKETSTORM", "id": "65138" }, { "date": "2008-04-03T05:41:48", "db": "PACKETSTORM", "id": "65135" }, { "date": "2008-08-01T19:52:19", "db": "PACKETSTORM", "id": "68734" }, { "date": "2008-10-10T23:03:15", "db": "PACKETSTORM", "id": "70795" }, { "date": "2008-04-02T02:36:51", "db": "PACKETSTORM", "id": "65091" }, { "date": "2008-03-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200803-277" }, { "date": "2008-03-18T23:44:00", "db": "NVD", "id": "CVE-2008-0053" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-09-29T00:00:00", "db": "VULHUB", "id": "VHN-30178" }, { "date": "2015-04-13T21:21:00", "db": "BID", "id": "28334" }, { "date": "2008-07-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001219" }, { "date": "2008-10-11T00:00:00", "db": "CNNVD", "id": "CNNVD-200803-277" }, { "date": "2017-09-29T01:30:05.457000", "db": "NVD", "id": "CVE-2008-0053" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "65135" }, { "db": "PACKETSTORM", "id": "68734" }, { "db": "PACKETSTORM", "id": "65091" }, { "db": "CNNVD", "id": "CNNVD-200803-277" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CUPS Input validation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001219" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-200803-277" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.